Acceso abierto

Secrecy Transfer for Sensor Networks: From Random Graphs to Secure Random Geometric Graphs


Cite

Bollobás, B.. Random Graphs, 2nd ed. Cambridge University Press, (2001).10.1017/CBO9780511814068Search in Google Scholar

Penrose, M.. Random Geometric Graphs. Oxford studies in probability. Oxford University Press, Oxford, (2003).10.1093/acprof:oso/9780198506263.001.0001Search in Google Scholar

Anderson, R. M. and May, R. M. Susceptible-infectious-recovered epidemic model with dynamic partnerships. Journal of Mathematical Biology, vol. 33, pp. 661–675, (1995).10.1007/BF00298647Search in Google Scholar

Bettstetter, C. On the minimum node degree and connectivity of a wireless multihop network. Proceedings of the third ACM International Symposium on Mobile ad hoc Networking and Computing (MobiHoc 02). ACM, (2002), pp. 80–91.Search in Google Scholar

Gupta, P. and Kumar, P. The capacity of wireless networks. IEEE Transactions on Information Theory, vol. 46, no. 2, pp. 388–404, March (2000).10.1109/18.825799Search in Google Scholar

Pietro, R. D., Mancini, L., Mei, A., Panconesi, A. and Radhakrishnan, J. Redoubtable sensor networks. ACM Transactions on Information Systems Security, vol. 11, no. 3, pp. 13–22, (2008).10.1145/1341731.1341734Search in Google Scholar

Eschenauer, L. and Gligor, V. A key management scheme for distributed sensor networks. Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS’02, (2002), pp. 41–47.Search in Google Scholar

Liu, Z., Ma, J., Pei, Q., Pang, L., and Park, Y. H. Key infection, secrecy transfer, and key evolution for sensor networks. IEEE Transactions on Wireless Communications, vol. 9, no. 8, pp. 2643–2653, August (2010).10.1109/TWC.2010.061410.100084Search in Google Scholar

Anderson, R., Chan, H., and Perrig, A. Key infection: Smart trust for smart dust, ICNP’04, Berlin, Germany, (2004), pp. 24–31.Search in Google Scholar

Bollobás, B. A probability proof of an asymptotic formula for the number of labelled regular graphs. European Journal of Combinatorics, vol. 1(1980), pp. 311–316, (1980).10.1016/S0195-6698(80)80030-8Search in Google Scholar

Newman, M. E. J. The structure and function of complex networks. SIAM Review, vol. 45, pp. 167–256, (2003).10.1137/S003614450342480Search in Google Scholar

Freris, N. M., Kowshik, H., and Kumar, P. R. Fundamentals of large sensor networks: Connectivity, capacity, clocks, and computation. Proceedings of the IEEE, vol. 98, no. 11, pp. 1828–1846, November (2010).Search in Google Scholar

Giruka, V. C., Singhal, M., Royalty, J., and Varansi, S. Security in wireless sensor networks. Journal of Wireless Communications and Mobile Computing, vol. 8, pp. 1–24, (2008).10.1002/wcm.422Search in Google Scholar

Liu, Z., Ma, J., Huang, Q., and Moon, S. J. Asymmetric key predistribution scheme for sensor networks. IEEE Transactions on Wireless Communications, vol. 8, no. 3, pp. 1366–1372, March (2009).10.1109/TWC.2009.080049Search in Google Scholar

Bloom, B. H. Space/time trade-offs in hash coding with allowable errors. Communications of ACM, vol. 13, no. 7, pp. 422–426, 1970.10.1145/362686.362692Search in Google Scholar

De, P., Liu, Y., and Das, S. K. Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Transactions on Sensor Networks., vol. 5, no. 3, pp. 23:1–23:33, 2009.10.1145/1525856.1525861Search in Google Scholar

eISSN:
1178-5608
Idioma:
Inglés
Calendario de la edición:
Volume Open
Temas de la revista:
Engineering, Introductions and Overviews, other