references - information and library network...

12
REFERENCES F. Stall, "The Need for Decenlralization and Privacy in Mobile Communications Networks." Compurcrs anti .Qcuriry vol. 14. no. 6, pp. 527-539, Jan. 1995. G. Harper. A. Menezes. and S. Vanstone. "Public Key Cr.yptosystems with very small key lengths," Proccrding.~ (I/' rhe lnrcrnu~ionul ('onference on Ah~ancrs in C'nplolog~ vol. 658, pp. 163-173, May 1992. W. Stailings. ('np/ogruphj, and h'em'ork Srcuri!,' Princip/t3s and Pruc1ic.r. 4th ed., Upper Saddle River. NJ: Prenlice Ilnll. 2005. A. J. Menezes. P. C. Van Oorschot, and S A. Vanstone. Hondh(n~k nf Applied ('np~ogaphy, Vol. 6. Neu York: CH( Press. 1%. T. EIGamal. "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms." IEEE Trun.~ucrio~~.v on Infi~rmu~ron Theor): vol. 3 1. no. 4. pp. 469-472. July 1985. V. S. Miller, "Use of Elliptic Curves in Cryptography." Proc~eding.~ (I/ /he /nlcrnu/iono/ (bnJcr~~nce on ilh~unre.\in ( ' ~ p l o k o ~ ~ , pp. 417-426. Dec. 1985. N. Koblitz. "Elliptic Curve Cryptosystems." hb/hi~mu/ics 14 ('ompu/u/ion, vol. 48, no. 177. pp. 203-209. Jan. 1987. K. Lauter, "The Advantages of Elliptic Curve Cryptography for Wireless Securiry," lEEE Tron.\culion.$ on n'rreli,ss ('ommtmrculions. vol. 1 1, no. I. pp. 62-67, Feb. 2004. W. Difie and M. Hellman. "Multiuser Cryptographic Techniques." IEEE Transaclbns on lnfi,rmurion Theory, vol. 22. no. 6, pp. 644-654. Nov. 1976. R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosyslems." ('ommunicu/iom oJ /he ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978. National Institute of Standards and Technology. "Difiral Signa~luc S~andard." Federal Information Processing Standard Publication, pp. 186-2 10, Feb. 2000.

Upload: others

Post on 20-Sep-2019

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

REFERENCES

F. Stall, "The Need for Decenlralization and Privacy in Mobile Communications Networks." Compurcrs anti .Qcuriry vol. 14. no. 6, pp. 527-539, Jan. 1995.

G. Harper. A. Menezes. and S. Vanstone. "Public Key Cr.yptosystems with very small key lengths," Proccrding.~ (I / ' rhe lnrcrnu~ionul ('onference on Ah~ancrs in C 'nplo log~ vol. 658, pp. 163-173, May 1992.

W. Stailings. ('np/ogruphj, and h'em'ork Srcuri!,' Princip/t3s and Pruc1ic.r. 4th ed., Upper Saddle River. NJ: Prenlice Ilnll. 2005.

A. J. Menezes. P. C. Van Oorschot, and S A. Vanstone. Hondh(n~k nf Applied ( 'np~ogaphy, Vol. 6. Neu York: CH( Press. 1%.

T. EIGamal. "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms." IEEE Trun.~ucrio~~.v on Infi~rmu~ron Theor): vol. 3 1. no. 4. pp. 469-472. July 1985.

V. S. Miller, "Use of Elliptic Curves in Cryptography." Proc~eding.~ (I/ /he /nlcrnu/iono/ (bnJcr~~nce on ilh~unre.\ in ( ' ~ p l o k o ~ ~ , pp. 417-426. Dec. 1985.

N. Koblitz. "Elliptic Curve Cryptosystems." hb/hi~mu/ics 14 ('ompu/u/ion, vol. 48, no. 177. pp. 203-209. Jan. 1987.

K. Lauter, "The Advantages of Elliptic Curve Cryptography for Wireless Securiry," lEEE Tron.\culion.$ on n'rreli,ss ('ommtmrculions. vol. 1 1, no. I . pp. 62-67, Feb. 2004.

W. Difie and M. Hellman. "Multiuser Cryptographic Techniques." IEEE Transaclbns on lnfi,rmurion Theory, vol. 22. no. 6, pp. 644-654. Nov. 1976.

R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosyslems." ('ommunicu/iom oJ /he ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.

National Institute of Standards and Technology. "Difiral Signa~luc S~andard." Federal Information Processing Standard Publication, pp. 186-2 10, Feb. 2000.

Page 2: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

Certicom Research, "Standard for efficient cryptography SECI: Elliptic Curve Cryptography." Cerricom Corpra~ ian. Ver. 1.0. Sept. 2000. [Online]. Available : h n ~ : / / ~ w ~ . s e t ~ . o r p

1. Blake. G. Seroussi, and N. Smart. Ellipric ( 'unvs in ( 'np lo~ra f iy . London: Cambridge University Press. Aug. 1999.

H. Cohen, A. Miyaji. and T. Ono. ..Etlicient Elliptic Curve Exponentiation using Mixed Coordinates." proceeding.^ of rk hrermiona l ('onference on Advunces in Cnpfology. vol. 15 14. pp. 5 1-65. Jan. 1998.

S. Kumar, T. Wollinger, and C. Paar. "Optimum Hardware GF(2"') Multipliers for Curve Based Cryptography," IEEE 7iunsacr1ons on Compulers. vol. 55, no. 10, pp. 1306- If l I . (kt . 2006.

S.C. Shantz. "From Euclid's GCD to Montgomery Multiplication to the Great Divide." Technic~I R~porf . Sun A!icrosr.rrem.v l.uhorurorres, pp. 91-95. June 2001.

W. Fumy. "Internet Securifj Pr(~t(~~ols." Sir~ntjns A(; . ( brporulc Si.chnok)p Informorion and (bmmunico~ions. Munich. Germany, vol. 1528, pp. 186- 208. 2001.

W. Chou. "Inside SSL.: 'lhe Secure Sockets l.aycr Protocol," IEEE 17' Professional, vo1.4, pp. 47-52. Aug. 2002.

D. Wagner and B. Sheneier. "Analysis of SS1. 3.0 I'rottxc~l." I1roc~,eding.\ of the Second 1,'.SEh1I,Y Itfork\hop on EIc,clronic ('ommrrct,, pp. 4-10. April 1997.

P. C. Pfleeger and S. L. Pfleegcr, St,crrri!,. in compuring. 3rd ed., NJ: Prentice Hall. 2003.

S. Burnett and S. Pine, RS.4 Secur r~ i Official (iuide lo ('wpto&~uphy , 4th ed.. NJ: Prentice Hall. 2003.

C. C o d a , P. Dmschel, and D. Wallach, "Performance Analysis of TLS web servers." ACM 7'runsuclion.s on ('ompuler .Sb~.vrems, pp. 1 10-1 12. Feb. 2002.

V.Gupta. S. Gupta. and D. Stebila, "Performance analysis of ECC for SSL.," ACM Transactions on Informution und Syvrem Securiry, pp. 5-17. Sept. 2002.

V. Gupw D. Stebila, and S. Fung. "Integrating ECC into the Web's Security Inf?amucture," Proceedings ?/the Thirteenrh lnternaional World Wide Web Conjerence , May 2004.

Page 3: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

A. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A Swey," The Hand600k of Ad hor Wireless Nem~orks, NeaYork : CRC Press. Oct. 2002.

P. Papadimitratos and Z. Hass, "Securing Mobile Ad hoc Networks." Thr Handbook ofAdhoc Wireless .Verwark.~. NcwYork : CRC PTCEs. April 7002.

H. Yang. H. Luo. F. Ye. S. Lu. and 11. Zhang. " Security in Mohilc Adhoc Networks: Challenges and Solutions." Proceeding the IEEE Wireless (bmmunicurions, pp. 38-47. Feh. 2004.

W. A. Arhaugh. "Wireless Security is difrerent." IEEE Tran.~acrion.v 1?f

C'ompurer.~. vol. 36, no. 28. pp. 99- 101. Aug. 2003.

t1.Y. Lin and L. Ham. "Authentication in Wireless ('ommunications," Proceedin~s o f the IEEE G'lohul Tt~lccommunicotions ('on/rrence. pp. 550-554. Nov. 1993.

F. Tikiner. Z. Ghassemlooy, and S. Al-Kha!;ltt. " Improved Antnel Routing Algorithm With Link Prnhahility Evaporation over the given Time Window." Opricul (bmmunicarion Research Group, pp. I I - 13. Aug. 2001.

S. Choi and K.G. Kin. "Predictive and Adaptive handwidfh Reservation lor Handoffs QOS sensitive Cellular Networks." Proceeding.\ of the A('M Inlernutionul ('on/ercnce on Spt.ciul Itircrcsr (;mu/? on Duru Communicurion, pp. 1 55-1 66. Sept. 1998.

C. Jedrzycki and V.C.M. Inunp. "l'rnbahility 1)istrihutions of Channel Holding Cellular Telephony Systems," Procuedings o/ the IEEE ('onk.rcnce on l'echiculur techno lo^, pp. 247-25 1, May 1996.

F. Yu and V.C.M. Leung. "Mohility Based Predictive Call admission Control and Bandwidthn Reservation in Wireless Cellular Networks,'' Proceedings of rhe IEEE ('onfirenee on ('ompurer ('ommunicarion, vol. I, pp. 5 18-526. Sept. 2001.

S. Sivavakeesar, G. Pavlou, C. Bohoris. and A. Liotta. "Effective Management Through Prediction-Based Clustering Approach in the Next- Generation Ad hoc Networks," Proceedings o f Ihe IEEE Conjerunce on Communication Society, vol. 7. pp. 4326-4330, July 2004.

y. L. Sun, W. Yu, Z. Han, and K. J. Ray Liu. "Information Thearetic Framework Of Tnrst Modeling And Evaluation For Ad hoc Networks." IEEE Journal on Selected Areas in C'ommunicalion, vol. 24. no. 2, pp. 305-317. Feb. 2006.

Page 4: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

P. Arabshh, A. Gray, I. Kassabalidis. and A. Das, "Adaptive Routing in Wireless Communication Networks using Swarm Intelligence.'' Proceedings of the Ninefeen~h A M Internufional Cummunications Sa~ellirc .<i.s/cnu Confirence. pp. 17-20. April 2001.

Q. Huang, J. Cukier, H. Kobayashi. B. Liu, and J. Zhang. "Fast Authenticated Key Establishment Protocols for Self-Organizing Senww Networks." proceeding.^ of fhe Second .4('.bt Infernofionu/ ('onfcrmre on Wireless Sensor .Nu!workv und.4pplicurions. pp. 14 1 - 150, Sept. 2003.

S. Sivavakeesar. G. Pavlou. C. Bohoris, and A. Liona. ..Stable Clustering through mobility prediction for large-scale multihop intelligent Ad hoc Networks." Proceedings q/ rhe Twmn8 Third IEEE (bmmuniculio~n St~cie!h' Conference, vol. 7. pp. 1488-1493, Mmh 2004.

D.R. Hankerson, D.G. Hoffman. D.A. Leonard. C.C. L~ndner. K.7'. ['helps. C.A. Rodger, and J.R. Wall. ('orling 7'hcoy and ( ' ~ p f o ~ r u p h ) Thr Essenrial,~, 2nd ed.. Marcel Dekker : C'KC P r o \ . 2000.

S. Blake- Wilson. 0. Brown. and P. 1.arnh.n. "L!\r ( I / Ellip~rc. ( 'unr C~ylogruhpy .4/gorirhm.\ in ('r!po&~uphrc A4e8.\.\ogc .\:i'nrur." Cosine Communications. RFC .?370. April ?oE.

B. Schnrier. .4pplrc,d cryp/ogr(~ph~'. 2nd ed.. Ne* York : Jnhn Wiley rYL Sons, 1996.

N. Koblilz. A ('our.w m .Vumhcr /hco~r)l und crvprogruphy, 2nd cd., New York : Springer Verlag. 1994.

C.K. Koc and B. Sur~ar, "Low-Complexity Bit Parallel Canonical and Normal Basis Multipliers for a class of finite fields," IEEE 7i~unvucrion.\ ('ompufers, vol. 47, no. 3, pp. 353-356. March 1998.

C. Paar. P. Fleischmann, and P. Soria-Rodriguez. "Fast Arithmetic for I'uhlic Key Algorithms in Galois Fields with ('ornpsite Kxponents." /EEL Trunsucrions (bmpu/ers. vol. 48, no. 10. pp. 1025- 1034. (kt. 1999.

G . Drolet, " A new representation of elements of Finite Fields (iF (2') yielding small complexity arithmetic circuits." IELE Truam-~ionv on Computers. vol. 47, no. 9. pp. 938-946, Sept. 1998.

R. Kani and J. Breman, "Low Complexity Multiplication in a Finite Field Using Ring Representation," IEEE Tranrocfron.s on Ibmpwers, vol. 52, no. 4, pp. 41 8-427. April 2003.

Page 5: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

[47] K. Holger and A. Willig. *A Shon Survey of Wireless Sensor Networks" TKN Technical Reports Series, Technical University, Berlin. pp. 1 - 19. (kt. 2003.

J.G. Castano. M. Svensson. and M. Ekstmm. ..Local positioning for Wireless Sensor Networks Based on Bluetooth." Proceedings c ~ f the IEEE Radio and Wireless Conkrence. pp. 195-198, Sept. 2004.

A. Sawides, C.C. Hen. and M.B. Strivastava. '.Dynamic Fine-Grained Localization in Ad hoc Networks of Sensors." Proceedings qfrhe Su~~rnrh ACM lnlernufional Confrrivncc. on Mohrlt, ('ompuring and .Vewrking. pp. 166-179. July 2001.

N.B. Priyantha. A.Chakrahorty. and ti. Padmanahhan. "The Cricket Location Support System." proceeding.^ nf rhr Sixrh A( '.kt lnrernurionul ('onference on Mubile C'ompufing undh'(,~'orking. pp. 32-43. Auy. 2000.

D. Niculescu and B. Nath. "Ad hoc position~ng system (APS) using AOA." Proceedings uf lhe Tnvnfy Srcond Anntrul .loin! ('cmlerence on IEEE ('ompurer und Communicofi(m.\ Socielie.~. pp. 123-1 33. April ?(K)3.

T. He, C. Huang. B.M. Rlum. J.A. Stankovic, and I .F. Ahdellaher. "Kanye- free localization scheme in large scale sensor networks." I'rr~ci~c,ding.s o f rhe Ninefh A('M lnfernurionul ('on/erencc on Mobile ('ompufing (rnd Neiworking, pp. 1 1 1 - 1 17. Sept. 2003.

R. Nagpal. H. Shrobe. and J. Hruchriach. " Organizing a (ilobnl ('oordinatr System from Local Information on an Ad h ( ~ Sensor Networks." Proceeding.\ fhc Abcond hrernufronul &'orkvho~p on Infi~rmarion Processing in ,%nsur hkf~ ' (~rk\ . pp. 333-348, April 2003.

L. Hu and D. Evans. "l.ocalization for Mobile Sensor Networks." Proceedings of rho Tenfh Annuul Inrernu~ionul ('onfc*rence on Mobile Computing and ,Vefn.orking, pp. 45-57, Sept. ?(lo4

K. Komer. "Time synchronization in Ad hoc networks," proceeding,^ r ~ f rhe Second A('M lnrernafionul S}~mp~.vrum on Mobile Ad hoc Nerwork Computing. pp. 173-182, March 2001.

D. Mills. "Internet Time Synchroni~~tion: The Network Timc Protocol." IEEE Transactions on (ommunicalion. vol. 39. no. 10. pp. 1482-1493, Oct. 1991.

J. ~ l son , L. G i d . and D. Estrin, "Fine-pined Network Time Synchronization using Reference Broadcam," Proceedings of the FiJh AI.'M Cderence on Operating System Design and lmplemetua~ion , vol. 36, pp. 147-163, Dec. 2002.

Page 6: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

s . Ganeriwal, R. Kumar. and M. B. Srivastava "Timing-sync Protocol for Sensor Networks.'' Prc~eedings ojrhe Firs! ACM Inrernufionul Cbnfemnce on Embedded h'etwork Sensor .'+slum. pp. 138-149, Nou. 2003.

M. Maroti, B. Kusy, G. Simon, and A. Ledcczi, "The Flooding Time Synchronization Protocol." Proceedin~s of rk Second ACM lnfernu~i~~nul (bnference on Embedded ,Vern,ork Sensor Sys!em. pp. 39-49, Nov. 2004.

Q. Li and D. Rus. -Global Clock Synchronization in Sensor Networks.'' IEEE Transactions on ('ompurers, vol. 55. pp. 214-226. Feh. 2006.

L. Lamport and P. Melliar-Smith. ..Synchronizing clocks in the presence of faults," Journal ofAC'A4. vol. 32. no. I . pp. 52-78. March 1985.

S. Ganeriwal. S. Capkun. C. Han, and M. L3. Srivasrtlva "Secure time synchronimtion service for sensor networks." Procc*cdlng.! c?f rhu Fburrh AC'M Workshop on HSrc,lec\ Sc,curi!,,. vol. 32. pp. 97-106. Sepl. ?(MS.

K. Sun. P. Ning, and C. Wang. "Secure and Resilient Clock Synchronization in Wireless Sensor Networks," IEEE .k~urnul on Srlecr~d Areas in Communicurions, vol. 24. pp. 395-408. Feb. 1006.

C. Ying. Q. 1.v. Y. L.iu, and M. Shi, "Routing Protocols Overview and Design issues for Self-Organized Network." Proc~ud in~ .~ (of rhr Inlernufionul ('onfercnce on Ibmrnunicurion 7i,chnolom, , vol. 2, pp. 1298- 1303, Aug. 2000.

C. E. Perkins. E. M. Belding-Koyer, and S. R. Ilas. "Adhoc On-Demand Distance Vector (AODV) Routing." IETF lnrern'r Ilrufi, Jan. 2002. [Online]. Available: hn~:llwww.~rtf:og:

T. Clausen and P. Jacquet. "Optimi~~d Link State Koutiny (OLSR) Protocol." Thc, lnrernef En~in~cring Tu.tklr,rce XF(' 3626, Jw. 2006. [Online). Available: htto.li~%w.ietf.c~rg

F. Alia and A. A. Khaldoun. "A shared secret based Algorithm for securing the OLSR routing protocol." Infernel Enpmtjcring Tu,sk Forcc. XF('. May 2005. [Online]. Available: htto:/iw\swp.ietf.org

L. G. Pore and C. John, "A Comparison of Link Stale Routing with Traditional Routing Protocols in Marine Wireless Ad hoc and Sensor Networks." proceeding,^ cfrhe Forficrh IEEE Annual Hmvair Inrernafionul Coi+rence on System Science.c. pp. 293-299. June 2007.

L. Emu1 and N. Chavan, "Security of Ad hoc Networks and Threshold Cryptography," Proceedings of rhe Inrernafionul Conference on Wire1e.v.~ Nehc,ork;, Communicurionr and Mobile (bmpuling, pp. 69-74, June 2005.

Page 7: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

L. Ertaul and W. Lu, "RSA Based Threshold Cryptography for Swum Data Forwarding and Secure Key Exchange in MANET," /EEL Trunrucrionr on Socieq, pp. 102-1 13. May 2005.

L. Ertaul and N. Chavan. '.RSA and Elliptic CurvdlGamal Threshold Cryptography (ECCEG-TC) Implementations for Secure Data Forwarding in MANETS." Proceedin~s of rhe Intrrnutionul Cbnference an W'irrles.\ Networks. Communicutionr, and Mobile ('ompuring. pp-66-73.Aug. 2006.

L. Ertaul and N. Chavan. "Elliptic Curve C~ptography based k s h o l d Cryptography (ECC-TC) Implementation for MANETs." hlernarioncrl .Journal c!fC'ompurer Science und .Vrm,ork Sc.curir),, vol. 7. no. 4, pp. 48-61. April 2007.

D. Brown. "Generic Groups. Collision Resistance and FCI)SA." l k s i~ns . Codes and Cryplogruphy. pp. 1 19-1 52. April 2005.

American National Standards Institute. "Puhl~c Key Cryptography for the Financial Services Industp: The Elliptic Curve Digital Signature Algnrithm (ECDSA)," Amvricun Cbtionul Stundurd~ In.sti~ufc~. ANSI X9.62:1999. New York. LISA. 1999.

S. Bakhtiari. R. SaPdvi-naini. and J. Piepr~yk. "Cryptographic Iiash Functions." Procccdmng.~ of rhe Third .S~zmpo.sium on .SIUIP and I ' ~ o ~ c s . I Resarch in ( 'ryrography, pp. I6 1 - 17 1 . May 1993.

J . P. Huhaux, 1.. Buttyan. and S. Capkun. "l'he Quest for Security in Mobile Adhoc Networks." Procceding.~ qf fht Second A( 'M ,!\,mposrum on Mobile .4d hoc .Ve~orking and ('ompuling , pp. 146-1 55.0cl. ?(@I.

A. Perrig. R. Szewezyk. V. Wen. D. Culler, and J.D. Tygar, "SPINS: Security Protocols for Sensor Networks." hrernutionul .lourml nf Wireless Networks, vol. 8. pp. 521-534. Sept. 2002.

N. Modadugu, D. Boneh, and M. Kim, "Generating RSA keys on a hand held device using an untmsted server." Proccrdin~s of the F'irrt In/erna~ionol ('onference in ( ' g p f o l o ~ . vol. 1977, pp. 271 -282. Ik. 2 0 .

R. Struik and G. Rasor, " Mandatory ECC Security Algorithm Suile," Submissions lo IEEE PXO2. I5 Wireless Per.~ow/ Area Network\, ('erlicom Research, March 2002. [Online]. Available : wuw.urouwr.iw.ory

B. C. John. J.G. Gossels. and D. T. Davis, " The SSL handshake- A perspective on practical security 2004," Sysrem exports corporufion, 2004. [Online]. Available : hn~:llw~~.svstemexDerts.com

Page 8: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

A. Shamiu and E. Tmmn , " On the Cost of Factoring RSA-1024." CwoByles. vol. 6, no. 2, pp. 10-19, 2003. [Online] Available: htt~://\\~~u.rsasecuritv.com

Certicom Research. "SEC 2: Recommended Elliptic Curve Domain Parameters." Slundurds.fi)r eeffiienr Cypogrupk: vcr. 1 .O. Scpt. 2003.

National Institute of Standards and Technologq. " Recommended Elliptic Curves for Federal Government Use," IETF Infernel Drafi . July 1999. [Online]. Available: htt~:/lwu..ietf',org

V. Gupta S. Blake Wilson, V. Moeller, and C. tlawk. .' ECC Cipher Suites for TLS," IETF Inlcrncr Drufi. May 2004. [Online]. Available: httu:l/www.ietl:org

1. Khalil and S. Bagchi. "SECOS: Kcy Management for Scalahlc and Energy Efficient Crypto on Sensors." Procecdingr of the In~t~rnufionul ('on/ert.nc~ Dependable Sysfem und !&"4,orh. Ilaly. Junc 28-July 1.2004.

M. Dorigo. V. Maniezzn, and A. Colorni. " 'The Ant System: Optimization by a Colony of Co-operating Agents." IEEE 7iunsucr1ons on ,y~:stems. h4un and Cyherneric.\, vol. 26. no. I . pp. 1 - 13. I'eh. 1996.

X. Li, M.R. Lyu, and J. Liu, "A 1-rust Model bawd routing l'ro~trol for Secure Ad hoc Networks." pro reeding,^ qf !he IKEE ('onftrrencr on Aerospace. vol. 2. pp. 1286-1295. March 2004.

J. Lopez and R. Dahah, " Improved algorithms for elliptic curve arithmetic in GF(27," Proceeding of {he F~f lh Annual h~crnu~ionul Workthop on Selected Areas in Crypfogruphy, vol. 6. pp. 201 -2 12. Jan. 19W.

D. Hankerson. J. L. Hernandez, and A. Menezes. "Sofware implcmenlation of Elliptic curve cryptography over binary fields."I1roceeding~ of Ubrkshop on ('ryplogruphic Ifurdu~urc, and Emhrdded .y~.vtern, vol. 9, pp. 1-24. Aug. 2000.

J. Lopez and R. Dahab. .' High speed software multiplication in FIm.* Proceedrngs o j Flrtr Inlernalronul ('onfrrence In i ' y p l r t / o ~ : vol. 7. pp. 203-212, Dec. 2000.

Y. Choi, H. W. Kim, M. S. Kim, Y.Park. and K. Chuny. "Design 0I'Elliptic Curve Cryptographic coprocessor over GF(~ ' " ) for ECC protocols." Proceedings ojrhe Inrernationol Technicul Conference on C'ircuil,s/Sysfem, Computers and Communicutions, pp. 674-677. July 2001.

Page 9: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

[92] A. Abdul, A. Gutub. and M.K. Ibrahim. "High Performance Elliptic Curve GF(Z') Cryptopwessor Architecture for Multimedia" Proreedinp of frhr IEEE International Confirenre on Multimedia and Expu. vol. I, pp. 81-84 . July 2003.

[93] F.R. Henriqus and C.K. Kaya. "Parallel Multipliers Based on Special Irreducible Pentanomials." IEEE Trawocrions on (bmputers. vol. 52. no. 12. pp. 1535-1541. Dec. 2003.

[94] T. W. Hungerford. Algebra, 8th ed.. New York: Springer-Verlag. 1997.

[95] I.F. Akyildiz. W. Su. Y. Sankarasuhramani, and E. Cayirci , " A S w e y on Sensor Networks." IEEE ('ommunit~utron Magazin~. pp. 102-1 14. Auy. 2002.

1961 E. Shi and A. Perrig. "Designing Secure Scnsor Network." /LEE H.irt-less Cbmmunicufion . pp. 38-43, Dec. 2004.

[97] H. Kim, D. Kim. and S. Ycm, "('luster-bawd hierarchical time synchronizationfor multi-hop wireless senaor networks." Proceedings c!fthr Twmfieth Internu/ionul I'onfi~rc.nct, on Ah,anced lnfi~rmurion Nlworking and Applicutions, vol. 2, pp. 3 18-32?. April 2006.

[98] M. Takai, Y. Chen. X.Zeng, and J . Martin, "Parsec: A Parallel Simulation Environment for Complex Systems." IEEE ('omputcr. vo1.31. pp. 77-85. Oct. 1998

[99] M.J.B Rohshaw. MDZ, A(D4. Stt.4 und Orher ttulurh Funcrion\. KSA Laboratories, l'echnical Kepon TR-101. ver. 4.0. July 24 1995. IOnline]. Available: hno:/lw~u.rsawcuri~u.com.

[I001 National Institute of Standards and Technology, "Secure Hash Standard," National Instiru~e o ~ f Bandard,s and Tt*chnolo~: FIPS- 180. 1995. [Online]. Available: htt~://csrc.nist.voc

[I011 A.S. Wander. W. Gurat, 11. Eberle. V. Gupk and S.C Shantz. "Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks." Proceedings of the Third IEEE Intcrnutional ('onference on Pervusive Computing and Communicu~ions, pp. 324-328, March 2005.

[102] S. Vanstone, .'The Practical Side of Public-Key Authentication." ('ode and Cipher, vol. 2, no. 2, pp. 1-8, 2004. [Online]. Available: hn~://w.certicom.com.

[I031 Q. Huang, J. Cukier, H. Kobayashi, B. Liu. D. Gu. and J. Zhanc " Fast Authenticated Key establishment Prorocol for Self Organizing Sensor Network," Proceedings o j the Second ACM Workhop on Wireless Sensor Nehvork and Applicutionr, pp. 141-1 50, Sept. 2003.

Page 10: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

LIST OF PUBLlCATiONS

JOURNALS

[I] "Secure Localization Using Elliptic Curve Cryptogmphy in Wireless Sensor Networks," Inrerna~ionul Journul of ('ompurer kience and Network Security, Korea vol. 8, no. 6. pp. 255-261. June 2008.

121 "Secure Antnet Routing Algorithm for Scalable Ad hoc Networks Using Elliptic Curve Cryptography." .Io~trnul of compjtrc*r Science, l lSG vol. 3. pp. 939-943. Dec. 2007.

[3] "Mutual Authentication and Session Key management Ibr Cluster Based Ad hoc Networks Using Elliptic Curve Cty~~~graphy." Interna~ionul.ko~~rml of Computing and Applicutions, India vol 2 . no. 2. pp. 185-1 92. [kc. 2007.

[4] "High Speed and Less Complex ECC for Cluster Di~scd Time Synchornization in Wireless Sensor Networks." Intc~rnurionul .lournu/ 14

Securiry and Network\. U.K.(\Jnder Review)

[S] "Secure ECC-TC based OLSR-MI'R i'rotocol for I)ata Reliahility in Wireless Sensor Networks." Inrrrnarionul ./ournu/ of Ntttwork .Vecuriy. Taiwan. (Under Review)

[6] "Secure ECC based Time Synchroniration against malicious Attacks lilr Wireless Sensor Networks." Journal of ('omputc,r Nelxorkr and lnrcrnrr Research. The International Congress Ibr Glohal Science and Technology (ICGST), Egypt.(Under Review)

CONFERENCES

171 "Secure OLSR Routing Protocol with Multipoint Relaying Technique for Sensor Networks," Third Innot~~tivc, ('onfirence On Emhrdded Sv,rtems. Mobile Communication and I'omputing. India pp. 261 -268. Aug. 2008.

[8] "Routing Protocol for Secure Data Transmission in Wireless Sensor Networks," Third Innovutive Confirence on Embedded Sysrems, Mohik Communication and Computing, India, pp. 269-276, Aug. 2008.

[9] "Secure Time Synchronization against Malicious Attacks for Wireless Sensor Networks," Proceedings offhe Firrr IEEE Inlernaional ConJerence on Emerging Trends in Engineering and Technoloa. India, pp. 218-222, July 2008.

Page 11: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

[lo] "Secure Web Transactions in Secure Sockets Layer Using Elliptic Curve Cryptography.'' Proceedings of fhe l t u e r n a ~ i o ~ l C'on/erenrc on Information Securit): lndia pp. 1-6. Dec. 2005.

[ I l l "Mutual Authentication and Session Key management Using Elliptic C w c Cryptography for Cluster Based Ad hoc Networks,'' Pri'rrrerdings of rhe Internutional Confirence on Infirmotion .%curin: lndia pp. 49-53. Dec. 2005.

[I21 "A Low Complex and High Speed Elliptic Curve Arithmetic huccswr for Future Mobile devices," Proce~dings of fhe Nutionul ('onfirenre uf Rrcrnf Advanccs in Electronics and ('ommunicarion Enginrerin~, lndia pp. 1-6, June 2005.

1131 "Elliptic Curve Cryptography using Ring Representation for Secure Time Synchronization in Wireless Sensor Networks." Second A( 'M ('nnkrrncr on Wirc1es.s hiework Security. Switzerland. (llnder Review)

[I41 "ECMV based Threshold Cryptography Inq>lementation fbrWireless Sensor Networks."hternutional ('onJcrcnce on H'ircle.~.~ ('ommunicufions. Networking ond Mohilr ('ompuring, China. (Under Review).

[IS] "Improved ECDSA h r Secure Mullipnth Prottrol in Winless Sensor Networks." The Fourrh Joint Workvhop on Itlfirmarion Sc,curity, 'Taiwan. (Under Review).

Page 12: REFERENCES - Information and Library Network Centreietd.inflibnet.ac.in/bitstream/10603/1269/18/18_referances.pdfA. Mishra and K. M. Nadkami, "Security in Wireless Adhoc Networks-A

VITAE

V. VIJAYALAKSHMI, the author of this thesis is currently working as

Senior Lecturer in the Department of Electronics and Communication Engineering

at Pondicherry Engineering College. Puducherry. India. She is 39 years old and was

born in Puducherry. She received her Bachelor's Degree in Electronics and

Communication Engineering from Pondicherry l!niversity in the year 1990. Atier

her graduation, she worked as Lecturer in Adhiparasakthi Engineering college for

two years. Subsequently she joined as Lecturer in the Govemmcnt Polytechnic.

Puducherry and sewed for more than eight years. She completed her M.Tech Degree

in Electronics and Communication Engineering. Pondicherry liniversity in thc yeiu

2001. Later, she joined as Lecturer in the Department of Electronics and

Communication Engineering, Pondicherry Engineering College, Puducherry in the

year 2002. She was promoted as Senior Lecturer in the year 2007. She has

published more than fifteen research papers in reputed International Journals and

Conferences. Her areas of specialization include Information Security. VLSl and

ASIC Design.