Zitieren

[1] Amuthan, A., & Baradwaj, B. A., Secure Routing Scheme in MANETs using Secret Key Sharing, International Journal of Computer Applications, 22,1, 2011.10.5120/2545-3487Search in Google Scholar

[2] Ateniese, G., Santis, A.D., Ferrara, A.L., & Masucci, B., Provably-Secure Time-Bound Hierarchical Key Assignment Schemes, Proceedings of CCS’06.Alexandria, Virginia, USA: ACM, 2006.10.1145/1180405.1180441Search in Google Scholar

[3] Broch, J., Maltz, A.D., Johnson, B.D., Hu, C.Y., & Jetcheva, J., A performance comparison of multi-hop wireless ad hoc network routing protocols, Journal of Mobile Computing and Networking, 1998, 85-97.10.1145/288235.288256Search in Google Scholar

[4] Dang, L., Xu, J., Li, H. & Dang, N., DASR: Distributed Anonymous Secure Routing with Good Scalability for Mobile Ad Hoc Networks, Proceedings of 5th IEEE Asia- Pacific Services Computing Conference,.Hangzhou, China: IEEE Computer Society, 454-461, 2010.Search in Google Scholar

[5] Djenouril, D., Mahmoudil, O., Bouamama, M., Jones, D. L., & Merabti, M., On Securing MANET Routing Protocol Against Control Packet. Available:www.researchgate.net /.On_Securing_MANET_Routing_Protocol AgainstControlPacket ,2007.10.1109/PERSER.2007.4283899Search in Google Scholar

[6] Grobler, T. L., & Penzhorn, W. T., Fast Decryption Methods for RSA Cryptosystem, 7th AFRICON Conference.Paris, France: IEEEXPLORE, 2004.Search in Google Scholar

[7] Hu, Y. C., Johnson, D. B., & Perrig, A., SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless AdHoc Networks. Ad Hoc Networks Journal Elsevier, 1, 1, 2003, 175-192.10.1016/S1570-8705(03)00019-2Search in Google Scholar

[8] Johnson, D. B., & Maltz, D. A., Dynamic Source Routing in Ad Hoc Wireless Tomaz Imielinski and Hank Korth (Ed), Mobile Computing ,1997, 153-181.10.1007/978-0-585-29603-6_5Search in Google Scholar

[9] Komninos,N., Dimitrios D., Vergados, Douligeris, C., Authentication in a layered security approach for mobile ad hoc networks , Journal of Computers & Security,26, 2007, 373-380, available at www.sciencedirect.com.10.1016/j.cose.2006.12.011Search in Google Scholar

[10] Li, H., Singhal., A Secure Routing Protocol for Wireless Ad Hoc Networks. In Proceeding of 39th Hawaii International Conference on System Sciences , Kauai, Hawaii:IEEE,2006,205a.Search in Google Scholar

[11] Lin, C. H., Lai, W. S., Huang, Y.L., & Chou, M.C., I-SEAD: A Secure Routing Protocol for Mobile Ad Hoc Networks, Proceedings of International Conference on Multimedia and Ubiquitous Engineering, Busan, Korea: IEEE, 2008, 102-107.10.1109/MUE.2008.11Search in Google Scholar

[12] Lou, W., Liu, W., Zhang, Y., & Fang, Y., SPREAD: Improving network security by multipath routing in mobile ad hoc networks. Springer Wireless Network, 15, 279-294, 2009.10.1007/s11276-007-0039-4Search in Google Scholar

[13] Menaka, A., & Pushpa, M.E., Trust Based Secure Routing in AODV Routing Protocol, Proceedings of the 3rd IEEE international conference on Internet multimedia services architecture and applications, Piscataway, NJ, USA: IEEE Xplore, 2009, 268-273.10.1109/IMSAA.2009.5439454Search in Google Scholar

[14] Perkins, C. E., Belding-Royer, E. M., & Das, S. R., Ad hoc On-Demand Distance Vector (AODV) Routing, Proceedings of 2nd Workshop on Mobile computing and Applications (WMCSA '99), 1999, 90-100.10.1109/MCSA.1999.749281Search in Google Scholar

[15] Perkins.C. E.& Bhagwa P., Highly dynamic destinationsequenced distance-vector routing (DSDV) for mobile computers, Comp. Commun. Rev.1994, 234-244.10.1145/190809.190336Search in Google Scholar

[16] Rivest, R.L., Shamir, A., &Adleman, L., A method for obtaining digital signatures and public-key cryptosystems., ACM, 21,2, 1978, 120-126.10.1145/359340.359342Search in Google Scholar

[17] Sarkar, S., Kisku, B., Misra, S., & Obaidat, M. S., Chinese Remainder Theorem- Based RSA-Threshold Cryptography in MANET using Verifiable Secret Sharing Scheme. Proceedings of IEEE International Conference On Wireless and Mobile Computing, Networking and Communications, Marrakech:IEEE, 258-262, 2009. ]10.1109/WiMob.2009.51Search in Google Scholar

[18] Sanzgiri, K., Dahill, B., Levine, B.N., Shields, C., & Belding-Royer., E. M.,A., Secure Routing Protocol for Ad Hoc Networks, Proceedings of 10th IEEE International Conference on Network Protocols ICNP’02, Paris, France: IEEE, 78-79, 2002.Search in Google Scholar

[19] Sehgal, P.K., & Nath, R, An Encryption Based Dynamic and Secure Routing Protocol for Mobile Adhoc Network. International Journal of Computer Science and Security IJCSS,3,1, 2009.Search in Google Scholar

[20] Shamir, A.,How to share a secret? Magazine of Communications of the ACM, 22, 11, 1979. doi:10.1145/359168.359176. 10.1145/359168.359176Search in Google Scholar

[21] Sun, H.M., & Wu, M. E., An Approach Towards Rebalanced RSA-CRT with Short PublicExponent, Cryptology ePrint Archive: Report 2005/053, Available: http://eprint.iacr.org/2005/053.Search in Google Scholar

[22] Varaprasad, G., Dhanalakshmi, S., & Rajaram, M., New Security Algorithm for Mobile Adhoc Networks Using Zonal Routing Protocol. Ubiquitous Computing and Communication Journal (ubicc.org), 2008.Search in Google Scholar

[23] Wang, J. W., Chen, H. C., & Lin, Y. P., A Secure DSDV Routing Protocol for Ad Hoc Mobile Networks. In Proceedings of Fifth International Joint Conference on INC, IMS and IDC. 2009, 2079-2084.10.1109/NCM.2009.326Search in Google Scholar

[24] Wu, C. H., Hong, J.H., & Wu, C. W., RSA Cryptosystem Design Based on the Chinese Remainder Theorem. Asia and South Pacific Design Automation Conference, Yokohama, Japan:ACM, 2001, 391-395.10.1145/370155.370419Search in Google Scholar

[25] Xia, G., Huang, Z. G., Wang, Z., Cheng, X., Li, W., & Znati, Secure Data Transmission on Multiple Paths in Mobile Ad Hoc Networks, LNCS Springer- Verlag Berlin Heidelberg .4138, 2006, 424 - 434 .Search in Google Scholar

[26] Y. Sun, W. Yu, Z. Han, K.J.R. Liu, Information theoretic framework of trust modeling and evaluation for ad hoc networks, IEEE Journal on Selected Areas in Communications, 24, 2, 305-317, 2006. 10.1109/JSAC.2005.861389Search in Google Scholar

eISSN:
2300-3405
Sprache:
Englisch
Zeitrahmen der Veröffentlichung:
4 Hefte pro Jahr
Fachgebiete der Zeitschrift:
Informatik, Künstliche Intelligenz, Softwareentwicklung