Zacytuj

Abu Al-Haija, Q. 2011. Toward secure non-deterministic distributed wireless sensor network using probabilistic key management approaches. Journal of Information Assurance and Security 6(1): 010–018. Abu Al-Haija Q. 2011 Toward secure non-deterministic distributed wireless sensor network using probabilistic key management approaches Journal of Information Assurance and Security 61 ): 010 018 Search in Google Scholar

Abu Al-Haija, Q., Al Tarayrah, M. Al-Qadeeb H. Al-Lwaimi, A. 2014. A Tiny RSA Cryptosystem Based on Arduino Microcontroller Useful for Small Scale Networks. International Symposium on Emerging Inter-networks, Communication and Mobility (EICM 2014), Elsevier, Canada, Auburn, Washington, USA. Abu Al-Haija Q. Al Tarayrah M. Al-Qadeeb H. Al-Lwaimi A. 2014 A Tiny RSA Cryptosystem Based on Arduino Microcontroller Useful for Small Scale Networks International Symposium on Emerging Inter-networks, Communication and Mobility (EICM 2014), Elsevier, Canada, Auburn, Washington, USA 10.1016/j.procs.2014.07.091 Search in Google Scholar

Abu Al-Haija, Q., Asad, M. M. and Marouf, I. 2018a. A systematic expository review of Schmidt-Samoa Cryptosystem. International Journal of Mathematical Sciences and Computing 4(2): 12–21, 10.5815/ijmsc.2018.02.02. Abu Al-Haija Q. Asad M. M. and Marouf I 2018a A systematic expository review of Schmidt-Samoa Cryptosystem International Journal of Mathematical Sciences and Computing 42 ): 12 21 10.5815/ijmsc.2018.02.02 Open DOISearch in Google Scholar

Abu Al-Haija, Q., Enshasy, H. and Smadi, A. 2017b. Estimating energy consumption of Diffie Hellman encrypted key exchange (DH-EKE) for wireless sensor network. 2017 IEEE International Conference on Intelligent Techniques in Control, Optimization & Signal Processing (INCO’17), 23–25 March 2017, Srivilliputhur, India. Abu Al-Haija Q. Enshasy H. and Smadi A. 2017b Estimating energy consumption of Diffie Hellman encrypted key exchange (DH-EKE) for wireless sensor network 2017 IEEE International Conference on Intelligent Techniques in Control, Optimization & Signal Processing (INCO’17) , 23–25 March 2017, Srivilliputhur, India. 10.1109/ITCOSP.2017.8303104 Search in Google Scholar

Abu Al-Haija, Q., Manasra, G. F. and Al Tarayrah, M. 2017a. Communication power analysis of applying MQV Key agreement scheme for wireless sensor network. 2017 IEEE International Conference on Intelligent Techniques in Control, Optimization & Signal Processing (INCO’17) 17-20 AUGUST 2014, Niagara Falls, Canada. Abu Al-Haija Q. Manasra G. F. and Al Tarayrah M. 2017a Communication power analysis of applying MQV Key agreement scheme for wireless sensor network 2017 IEEE International Conference on Intelligent Techniques in Control, Optimization & Signal Processing (INCO’17) 17-20 AUGUST 2014, Niagara Falls, Canada. 10.1109/ITCOSP.2017.8303103 Search in Google Scholar

Abu Al-Haija, Q., Marouf, I. and Asad, M. M. 2018b. A double stage implementation for 1-K Pseudo RNG using LFSR and TRIVIUM. Journal of Computer Science and Control Systems 11(1): 639–646. Abu Al-Haija Q. Marouf I. and Asad M. M. 2018b A double stage implementation for 1-K Pseudo RNG using LFSR and TRIVIUM Journal of Computer Science and Control Systems 111 ): 639 646 Search in Google Scholar

Alam, S. and De, D. 2014. Analysis of security threats in wireless sensor network. International Journal of Wireless & Mobile Networks 6(2): 1–12. Alam S. and De D. 2014 Analysis of security threats in wireless sensor network International Journal of Wireless & Mobile Networks 62 ): 1 12 10.5121/ijwmn.2014.6204 Search in Google Scholar

Al-Haija, Q., AlShuaibi, A. and Al Badawi, A. 2018. Frequency analysis of 32-bit modular divider based on extended GCD algorithm for different FPGA chips. International Journal of Computers & Technology 17(1): 7133–7139, available at: https://doi.org/10.24297/ijct.v17i1.6992 Al-Haija Q. AlShuaibi A. and Al Badawi A. 2018 Frequency analysis of 32-bit modular divider based on extended GCD algorithm for different FPGA chips International Journal of Computers & Technology 171 ): 7133 7139 available at: https://doi.org/10.24297/ijct.v17i1.6992 Search in Google Scholar

Altera Corporation 2012a. Cyclone IV device handbook, Vol. 1, CYIV-5V1-2.2, Altera Corporation, available at: www.altera.com/San Jose, California, United States. Altera Corporation 2012a Cyclone IV device handbook Vol. 1, CYIV-5V1-2.2 Altera Corporation available at: http://www.altera.com/San Jose, California, United States. Search in Google Scholar

Altera Corporation 2012b. Introduction to Quartus II software: ver 10.0, Altera Corporation, Intel Quartus II MNL-01055-1.0, San Jose, California, United States. Altera Corporation 2012b Introduction to Quartus II software: ver 10.0 Altera Corporation Intel Quartus II MNL-01055-1.0 , San Jose, California, United States. Search in Google Scholar

Anbuchelian, S., Lokesh, S. and Baskaran, M. 2016. Improving security in wireless sensor network using trust and metaheuristic algorithms. 3rd International Conference on Computer & Information Sciences (ICCOINS) 233–241. Anbuchelian S. Lokesh S. and Baskaran M. 2016 Improving security in wireless sensor network using trust and metaheuristic algorithms 3rd International Conference on Computer & Information Sciences (ICCOINS) 233 241 10.1109/ICCOINS.2016.7783220 Search in Google Scholar

Asad, M. M., Marouf, I. and Abu Al-Haija, Q. 2017a. Investigation study of feasible prime number testing algorithms. Acta Technica Napocensis – Electronics and Telecommunications 58(3): 11–15. Asad M. M. Marouf I. and Abu Al-Haija Q. 2017a Investigation study of feasible prime number testing algorithms Acta Technica Napocensis – Electronics and Telecommunications 583 ): 11 15 Search in Google Scholar

Asad, M. M., Marouf, I. and Abu Al-Haija, Q. 2017b. Review of fast multiplication algorithms for embedded systems design. International Journal of Scientific & Technology Research 6(8): 238–242. Asad M. M. Marouf I. and Abu Al-Haija Q. 2017b Review of fast multiplication algorithms for embedded systems design International Journal of Scientific & Technology Research 68 ): 238 242 Search in Google Scholar

Asad, M. M., Marouf, I. and Abu Al-Haija, Q. 2019. Radix-8 design alternatives of fast two operands interleaved multiplication with enhanced architecture. International Journal of Advanced Network, Monitoring and Controls 4(2): 15–27. Asad M. M. Marouf I. and Abu Al-Haija Q. 2019 Radix-8 design alternatives of fast two operands interleaved multiplication with enhanced architecture International Journal of Advanced Network, Monitoring and Controls 42 ): 15 27 10.21307/ijanmc-2019-043 Search in Google Scholar

Balakrishn, T. and Swetha, R. N. 2016. Development of Arm7 based sensor interface for industrial Wireless Sensor Network (WSN) in IoT environment. International Journal of Eminent Engineering Technologies 4(3): 54–60. Balakrishn T. and Swetha R. N. 2016 Development of Arm7 based sensor interface for industrial Wireless Sensor Network (WSN) in IoT environment International Journal of Eminent Engineering Technologies 43 ): 54 60 Search in Google Scholar

Brent, R. P. and Kung, H. T. 1984. Systolic VLSI arrays for polynomial GCD computation. IEEE Transactions on Computers C-33(8)731–736. Brent R. P. and Kung H. T. 1984 Systolic VLSI arrays for polynomial GCD computation IEEE Transactions on Computers C-338731 736 10.1109/TC.1984.5009358 Search in Google Scholar

Brumancia, E. and Sylvia, A. 2015. A profile based scheme for security in clustered wireless sensor networks. IEEE International Conference on Communications & Signal Processing (ICCSP2015) 823–828. Brumancia E. and Sylvia A. 2015 A profile based scheme for security in clustered wireless sensor networks IEEE International Conference on Communications & Signal Processing (ICCSP2015) 823 828 10.1109/ICCSP.2015.7322608 Search in Google Scholar

Chelli, K. 2015. Security issues in wireless sensor networks: attacks and countermeasures. World Congress on Engineering (WCE 2015), Vol. 1, London, U.K., 1–3 July 2015. Chelli K. 2015 Security issues in wireless sensor networks: attacks and countermeasures World Congress on Engineering (WCE 2015), Vol. 1 , London, U.K., 1–3 July 2015. Search in Google Scholar

Chowdhury, A., Tanzila, F. A., Chowdhury, S. and Haque, M. M. 2015. An Efficient Security Architecture for Wireless Sensor Networks using Pseudo-inverse Matrix. 18th International Conference on computer and Information Technology (ICCIT), pp. 396–400. Chowdhury A. , Tanzila, F. A., Chowdhury, S. and Haque, M. M. 2015 An Efficient Security Architecture for Wireless Sensor Networks using Pseudo-inverse Matrix 18th International Conference on computer and Information Technology (ICCIT), pp. 396 400 Search in Google Scholar

Daniel, A. and Roslin, E. 2015. a review on existing security frameworks with efficient energy preservation techniques in wireless sensor networks. IEEE International Conference on Communications and Signal Processing (ICCSP 2015) 658–662. Daniel A. and Roslin E. 2015 a review on existing security frameworks with efficient energy preservation techniques in wireless sensor networks IEEE International Conference on Communications and Signal Processing (ICCSP 2015) 658 662 Search in Google Scholar

Ercegovac, M. D. and Lang, T. 2004. Digital arithmetic 1, Morgan Kaufmann Publishers, Elsevier, San Antonio, TX. Ercegovac M. D. and Lang T. 2004 Digital arithmetic 1 Morgan Kaufmann Publishers, Elsevier San Antonio, TX 10.1016/B978-155860798-9/50011-7 Search in Google Scholar

Ghormare, S. and Sahare, V. 2015. Implementation of data confidentiality for providing high security in wireless sensor network. IEEE 2nd International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS 2015), 19–20 MARCH 2015, Coimbatore, India. Ghormare S. and Sahare V. 2015 Implementation of data confidentiality for providing high security in wireless sensor network IEEE 2nd International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS 2015) , 19–20 MARCH 2015, Coimbatore, India. 10.1109/ICIIECS.2015.7192902 Search in Google Scholar

Hlaváč, J. and Lórencz, R. 2013. Arithmetic unit for computations in GF(p) with left-shifting multiplicative inverse algorithm, architecture of computing systems, ARCS 2013. Lecture Notes in Computer Science 7767: 268–279. Hlaváč J. and Lórencz R. 2013 Arithmetic unit for computations in GF(p) with left-shifting multiplicative inverse algorithm, architecture of computing systems, ARCS 2013 Lecture Notes in Computer Science 7767 268 279 10.1007/978-3-642-36424-2_23 Search in Google Scholar

Hwang, L. C., Lee, C. C. and Hwang, M. S. 2013. A n2 + n MQV key agreement protocol. The International Arab Journal of Information Technology 10(2): 137–142. Hwang L. C. Lee C. C. and Hwang M. S. 2013 A n2 + n MQV key agreement protocol The International Arab Journal of Information Technology 102 ): 137 142 Search in Google Scholar

Ishmukhametov, S. and Mubarakov, B. 2013. On practical aspects of the Miller-Rabin primality test. Lobachevskii Journal of Mathematics 34(4): 304–312. Ishmukhametov S. and Mubarakov B. 2013 On practical aspects of the Miller-Rabin primality test Lobachevskii Journal of Mathematics 34( 4 ): 304 312 10.1134/S1995080213040100 Search in Google Scholar

Karatsuba, A. and Ofman, Y. 1963. Multiplication of multidigit numbers on automata. Soviet Physics, Doklady 595–596. Karatsuba A. and Ofman Y. 1963 Multiplication of multidigit numbers on automata Soviet Physics, Doklady 595 596 Search in Google Scholar

Koutsopoulos, I. and Halkidi, M. 2014. Distributed energy-efficient estimation in spatially correlated wireless sensor networks. Computer Communications 45(1): 47–58. Koutsopoulos I. and Halkidi M. 2014 Distributed energy-efficient estimation in spatially correlated wireless sensor networks Computer Communications 451 ): 47 58 10.1016/j.comcom.2014.03.012 Search in Google Scholar

Kumar, E. S., Kusuma, S. M. and Kumar, B. P. V. 2014. A random key distribution based artificial immune system for security in clustered wireless sensor networks. IEEE Students’ Conference on Electrical, Electronics and Computer Science 1–2 MARCH 2014, Bhopal, India. Kumar E. S. Kusuma S. M. and Kumar B. P. V. 2014 A random key distribution based artificial immune system for security in clustered wireless sensor networks IEEE Students’ Conference on Electrical, Electronics and Computer Science 1–2 MARCH 2014, Bhopal, India. 10.1109/SCEECS.2014.6804506 Search in Google Scholar

LaMeres, B. J. 2017. Introduction to logic circuits & logic design with VHDL. Electronics and Electrical Engineering, Springer, Heidelberg, Germany. LaMeres B. J. 2017 Introduction to logic circuits & logic design with VHDL Electronics and Electrical Engineering, Springer , Heidelberg, Germany. 10.1007/978-3-319-34195-8 Search in Google Scholar

Marouf, I., Asad, M. M. and Abu Al-Haija, Q. 2017b. Reviewing and analyzing efficient GCD/LCM algorithms for cryptographic design. International Journal of New Computer Architectures and their Applications, Society of Digital Information and Wireless Communication 7(1): 1–7. Marouf I. Asad M. M. and Abu Al-Haija Q. 2017b Reviewing and analyzing efficient GCD/LCM algorithms for cryptographic design International Journal of New Computer Architectures and their Applications, Society of Digital Information and Wireless Communication 71 ): 1 7 10.17781/P002301 Search in Google Scholar

Marouf, I., Asad, M. M. and Abu Al-Haija, Q. 2017c. Comparative study of efficient modular exponentiation algorithms. An International Journal of Advanced Computer Technology 6(8): 2381–2389. Marouf I. Asad M. M. and Abu Al-Haija Q. 2017c Comparative study of efficient modular exponentiation algorithms An International Journal of Advanced Computer Technology 68 ): 2381 2389 Search in Google Scholar

Marouf, I., Asad, M. M., Bakhuraibah, A. and Abu Al-Haija, Q. 2017a. Cost analysis study of variable parallel prefix adders using Altera Cyclone IV FPGA kit. IEEE International Conference on Electrical & Computing Technologies & Applications, (ICECTA) 19–21 NOVEMBER 2017, Ras Al Khaimah, UAE. Marouf I. Asad M. M. Bakhuraibah A. and Abu Al-Haija Q. 2017a Cost analysis study of variable parallel prefix adders using Altera Cyclone IV FPGA kit IEEE International Conference on Electrical & Computing Technologies & Applications, (ICECTA) 19–21 NOVEMBER 2017, Ras Al Khaimah, UAE. 10.1109/ICECTA.2017.8252011 Search in Google Scholar

Paar, C. and Pelzl, J. 2010. Understanding cryptography, Springer-Verlag, Berlin and Heidelberg, available at: https://doi.org/10.1007/978-3-642-04101-3 Paar C. and Pelzl J. 2010 Understanding cryptography Springer-Verlag Berlin and Heidelberg available at: https://doi.org/10.1007/978-3-642-04101-3 Search in Google Scholar

Panja, B., Scott, Z. and Meharia, P. 2014. Security in wireless sensor networks for health monitoring helmet with anomaly detection using power analysis and probabilistic model. IEEE Conference on Wireless Sensors (ICWiSE 2014) 26–28. Panja B. Scott Z. and Meharia P. 2014 Security in wireless sensor networks for health monitoring helmet with anomaly detection using power analysis and probabilistic model IEEE Conference on Wireless Sensors (ICWiSE 2014) 26 28 10.1109/ICWISE.2014.7042664 Search in Google Scholar

Patil, S.D. and Kumar, V. 2014. Secure health monitoring in wireless sensor networks with mobility-supporting adaptive authentication scheme. International Journal of Computer Networking, Wireless and Mobile Communications 4(1): 27–34. Patil S.D. and Kumar V. 2014 Secure health monitoring in wireless sensor networks with mobility-supporting adaptive authentication scheme International Journal of Computer Networking, Wireless and Mobile Communications 41 ): 27 34 Search in Google Scholar

Polastre, J., Szewczyk, R., Sharp, C. and Culler, D. 2004. The mote revolution: low power wireless sensor network devices, Computer Science Department, University of California, Berkeley, CA. Polastre J. Szewczyk R. Sharp C. and Culler D. 2004 The mote revolution: low power wireless sensor network devices Computer Science Department, University of California Berkeley, CA Search in Google Scholar

Radzevych, V. A. and Mathew, S. 2003. Security in wireless sensor networks: key management approaches. PPt File, University at Buffalo – The State University of New York, Computer Science and Engineering, New York, USA. Radzevych V. A. and Mathew S. 2003 Security in wireless sensor networks: key management approaches PPt File, University at Buffalo – The State University of New York, Computer Science and Engineering , New York, USA. Search in Google Scholar

Rault, F., Bouabdallah, A. and Challal, Y. 2014. Energy efficiency in wireless sensor networks: a top-down survey. Elsevier Computer Networks 67: 104–122. Rault F. Bouabdallah A. and Challal Y. 2014 Energy efficiency in wireless sensor networks: a top-down survey Elsevier Computer Networks 67 104 122 10.1016/j.comnet.2014.03.027 Search in Google Scholar

Samoa, K. S. 2006. A new Rabin-type trapdoor permutation equivalent to factoring. Electronic Notes in Theoretical Computer Science 157(3): 79–94, available at: https://eprint.iacr.org/2005/278.pdf Samoa K. S. 2006 A new Rabin-type trapdoor permutation equivalent to factoring Electronic Notes in Theoretical Computer Science 1573 ): 79 94 available at: https://eprint.iacr.org/2005/278.pdf 10.1016/j.entcs.2005.09.039 Search in Google Scholar

Shahdad, S. Y., Sabahath, A. and Parveez, R. 2016. Architecture, issues and challenges of wireless mesh network. International Conference on Communication and Signal Processing (ICCSP 2016), Melmaruvathur 0557–0560. Shahdad S. Y. Sabahath A. and Parveez R. 2016 Architecture, issues and challenges of wireless mesh network International Conference on Communication and Signal Processing (ICCSP 2016) Melmaruvathur 0557 0560 Search in Google Scholar

Stein, W. 2009. Elementary number theory: primes, congruence, and secrets: a computational approach. Number Theory and Discrete Mathematics 1: 1–172. Stein W. 2009 Elementary number theory: primes, congruence, and secrets: a computational approach Number Theory and Discrete Mathematics 1 1 172 Search in Google Scholar

Suman, S. B., Kumar, P. V. R. and Kumar, E. S. 2014. Random keying technique for security in wireless sensor networks based on memetics. International Journal of Computer Science: Theory and Application 2(1): 25–31. Suman S. B. Kumar P. V. R. and Kumar E. S. 2014 Random keying technique for security in wireless sensor networks based on memetics International Journal of Computer Science: Theory and Application 21 ): 25 31 Search in Google Scholar

Tian, Y., Chen, G. and Li, J. 2009. On the design of Trivium. Beijing Daxue Xuebao Ziran Kexue Ban/Acta Scientiarum Naturalium Universitatis Pekinensis 5 1–13, available at: http://eprint.iacr.org/2009/43. Tian Y. Chen G. and Li J 2009 On the design of Trivium Beijing Daxue Xuebao Ziran Kexue Ban/Acta Scientiarum Naturalium Universitatis Pekinensis 5 1–13, available at: http://eprint.iacr.org/2009/43 Search in Google Scholar

Walter, C. D. 2010. Right-to-left or left-to-right exponentiation? 1st International Workshop on Constructive Side-Channel Analysis and Secure Design, Darmstadt. Walter C. D. 2010 Right-to-left or left-to-right exponentiation? 1st International Workshop on Constructive Side-Channel Analysis and Secure Design, Darmstadt Search in Google Scholar

Wang, N., Zhou, Y. and Xiang, W. 2016. An energy efficient clustering protocol for lifetime maximization in wireless sensor networks. IEEE Global Communications Conference (GLOBECOM 2016) 1–6USA. Wang N. Zhou Y. and Xiang W. 2016 An energy efficient clustering protocol for lifetime maximization in wireless sensor networks IEEE Global Communications Conference (GLOBECOM 2016) 1 6 USA 10.1109/GLOCOM.2016.7841588 Search in Google Scholar

Wu, S. and Tseng, Y. 2006. Wireless ad hoc networking 1, Taylor and Francis Group, Auerbach Publications 139–160, CRC Press, Boca Raton, Florida, USA. Wu S. and Tseng Y. 2006 Wireless ad hoc networking 1 Taylor and Francis Group, Auerbach Publications 139 160 , CRC Press, Boca Raton, Florida, USA. Search in Google Scholar

Yang, S. H. 2014. Wireless sensor networks: Principles, Design and Applications. Signals and Communication Technology. Springer Nature, Springer-Verlag, 2–4, Heidelberg, Germany. Yang S. H. 2014 Wireless sensor networks: Principles, Design and Applications. Signals and Communication Technology. Springer Nature Springer-Verlag 2 4 , Heidelberg, Germany. 10.1007/978-1-4471-5505-8 Search in Google Scholar

Zorbas, D., Raveneau, P. and Doudane, Y. G. 2016. Assessing the cost of RF-power harvesting nodes in wireless sensor networks. IEEE Global Communications Conference (GLOBECOM 2016) 4–8 DECEMBER 2016, Washington, DC USA. Zorbas D. Raveneau P. and Doudane Y. G. 2016 Assessing the cost of RF-power harvesting nodes in wireless sensor networks IEEE Global Communications Conference (GLOBECOM 2016) 4–8 DECEMBER 2016, Washington, DC USA. 10.1109/GLOCOM.2016.7841613 Search in Google Scholar

eISSN:
1178-5608
Język:
Angielski
Częstotliwość wydawania:
Volume Open
Dziedziny czasopisma:
Engineering, Introductions and Overviews, other