skip to main content
article

Report on a working session on security in wireless ad hoc networks

Published: 01 January 2003 Publication History
First page of PDF

References

[1]
B. Bellur and R. G. Ogier. A reliable, efficient topology broadcast protocol for dynamic networks. In Proceedings of the Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Infocom), pages 178--186, March 1999.]]
[2]
M. Blaze, J. Feigenbaum, J. Ioannidis, and A. Keromytis. The KeyNote trust-management system Version 2. Internet RFC 2704, September 1999.]]
[3]
E. Bonabeau, M. Dorigo, and G. Theraulaz. Swarm Intelligence: From Natural to Artificial Systems. SFI Studies in the Sciences of Complexity. Oxford University Press, July 1999.]]
[4]
S. Buchegger and J.-Y. Le Boudec. Performance analysis of the CONFIDANT protocol. In Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), pages 226--236, June 2002.]]
[5]
L. Buttyán and J.-P. Hubaux. Rational exchange -- a formal model based on game theory. In Proceedings of the 2nd International Workshop on Electronic Commerce (WELCOM), November 2001.]]
[6]
L. Buttyáin and J.-P. Hubaux. Stimulating cooperation in self-organizing mobile ad hoc networks. ACM/Kluwer Mobile Networks and Applications (MONET), to appear 2002.]]
[7]
L. Buttyán, J.-P. Hubaux, and S. Čapkun. A formal analysis of Syverson's rational exchange protocol. In Proceedings of the 15th IEEE Computer Security Foundations Workshop (CSFW), June 2002.]]
[8]
C. Castelluccia and G. Montenegro. Protecting AODVng against impersonation attacks. ACM Mobile Computing and Communications Review, July 2002.]]
[9]
C. Castelluccia and G. Montenegro. Securing group management in IPv6. Technical report, INRIA, August 2002.]]
[10]
M. Corner and B. Noble. Zero-interaction authentication. In Proceedings of the 8th ACM International Conference on Mobile Computing and Networking (MobiCom), September 2002.]]
[11]
C. Ellison and al. SPKI certificate theory. Internet RFC 2693, September 1999.]]
[12]
D. B. Johnson. Routing in ad hoc networks of mobile hosts. In Proceedings of the IEEE Workshop on Mobile Computing Systems and Applications (WMCSA), pages 158--163, December 1994.]]
[13]
T. Kindberg, K. Zhang, and N. Shankar. Context authentication using constrained channels. In Proceedings of the IEEE Workshop on Mobile Computing Systems and Applications (WMCSA), pages 14--21, June 2002.]]
[14]
J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. Providing robust and ubiquitous security support for MANET. In Proceedings of the 9th IEEE International Conference on Network Protocols (ICNP), 2001.]]
[15]
P. Kyasanur and N. H. Vaidya. Detection and handling of MAC layer misbehavior in wireless networks. Technical report, CSL, UIUC, August 2002.]]
[16]
M. Mathis, J. Mahdavi, S. Floyd, and A. Romanow. TCP selective acknowledgment options. Internet RFC 2018, October 1996.]]
[17]
R. Merkle. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Security and Privacy, 1980.]]
[18]
G. Montenegro and C. Castelluccia. Statistically Unique and Cryptographically Verifiable (SUCV) identifiers and addresses. In Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS), February 2002.]]
[19]
T. Narten, E. Nordmark, and W. A. Simpson. Neighbor discovery for IP version 6 (IPv6). Internet RFC 2461, December 1998.]]
[20]
P. Papadimitratos and Z. J. Haas. Secure routing for mobile ad hoc networks. In Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation (CNDS), January 2002.]]
[21]
C. Perkins, E. Belding-Royer, and S. Das. Ad hoc on demand distance vector (AODV) routing for IP version 6. Internet Draft, draft-perkinsmanet-aodv6-01.txt, November 2001.]]
[22]
C. Perkins, E. Belding-Royer, and S. Das. Ad hoc on demand distance vector (AODV) routing, June 2002.]]
[23]
C. Perkins and P. Bhagwat. Highly dynamic Destination-Sequenced Distance-Vector routing (DSDV) for mobile computers. In Proceedings of the ACM SIGCOMM Conference on Communication Architectures, Protocols, and Applications, pages 234--244, August 1994.]]
[24]
C. Perkins and E. Royer. Ad-hoc on-demand distance vector routing. In Proceedings of the IEEE Workshop on Mobile Computing Systems and Applications (WMCSA), pages 90--100, February 1999.]]
[25]
A. Perrig, R. Canetti, D. Tygar, and D. Song. Efficient authentication and signature of multicast streams over lossy channels. In Proceedings of the IEEE Symposium on Security and Privacy, pages 56--73, May 2000.]]
[26]
A. Qayyum, L. Viennot, and A. Laouiti. Multipoint relaying: An efficient technique for flooding in mobile wireless networks. Technical Report RR-3898, INRIA, February 2000.]]
[27]
J.-P. Hubaux, L. Buttyán, and S. Čapkun. The quest for security in mobile ad hoc networks. In Proceedings of the 2nd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), October 2001.]]
[28]
Y.-C. Hu, D. B. Johnson, and A. Perrig. Secure efficient distance vector routing in mobile wireless ad hoc networks. In Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA), June 2002.]]
[29]
Y.-C. Hu, A. Perrig, and D. B. Johnson. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. Technical Report TR01-384, Department of Computer Science, Rice University, December 2001.]]
[30]
Y.-C. Hu, A. Perrig, and D. B. Johnson. Ariadne: A secure on-demand routing protocol for ad hoc networks. In Proceedings of the 8th ACM International Conference on Mobile Computing and Networking (MobiCom), September 2002.]]
[31]
K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer. A secure routing protocol for ad hoc networks. In Proceedings of the 10th IEEE International Conference on Network Protocols (ICNP), November 2002.]]
[32]
B. Schneier. Secrets and Lies: Digital Security in a Networked World. Wiley Computer Publishing, 2000.]]
[33]
Trimble Navigation Limited. Data sheet and specifications for Trimble Thunderbolt GPS Disciplined Clock. Sunnyvale, California. Available at http://www.trimble.com/thunderbolt.html.]]
[34]
S. Čapkun, L. Buttyán, and J.-P. Hubaux. Small worlds in security systems: an analysis of the PGP certificate graph. In Proceedings of the ACM New Security Paradigms Workshop, 2002.]]
[35]
Y. Zhang and W. Lee. Intrusion detection in wireless ad-hoc networks. In Proceedings of the 6th ACM International Conference on Mobile Computing and Networking (MobiCom), August 2000.]]
[36]
Y. Zhang, W. Lee, and Y. Huang. Intrusion detection techniques for mobile wireless networks. ACM/Kluwer Mobile Networks and Applications (MONET), to appear 2002.]]
[37]
L. Zhou and Z. Haas. Securing ad hoc networks. IEEE Network, 13(6):24--30, Nov/Dec 1999.]]
[38]
L. Zhou, F. B. Schneider, and R. van Renesse. COCA: A secure distributed on-line certification authority. ACM Transactions on Computer Systems, to appear.]]

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM SIGMOBILE Mobile Computing and Communications Review
ACM SIGMOBILE Mobile Computing and Communications Review  Volume 7, Issue 1
January 2003
114 pages
ISSN:1559-1662
EISSN:1931-1222
DOI:10.1145/881978
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 2003
Published in SIGMOBILE Volume 7, Issue 1

Check for updates

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media