[1] Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks [C]//IEEE Symposium on Security and Privacy. Oakland, USA: IEEE, 2003: 197-213.[2] Delgosha F, Fekri F. Threshold key-establishment in distributed sensor networks using a multivariate scheme [C]//Proceedings of the 25th Conference on Computer Communications (IEEE INFOCOM). Barcelona, Spain: IEEE, 2006: 1-12.[3] Du W, Deng J, Han Y S, et al. A pairwise key predistribution scheme for wireless sensor networks [J]. ACM Transactions on Information and System Security, 2005, 8(2): 228-258.[4] Eschenauer L, Gligor V D. A keymanagement scheme for distributed sensor networks [C]//Proceedings of the 9th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2002: 41-47.[5] Liu D, Ning P. Establishing pairwise keys in distributed sensor networks [C]//Proceedings of the 10th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2003: 52-61.[6] Liu D, Ning P, Li R. Establishing pairwise keys in distributed sensor networks [J]. ACM Transactions on Information and System Security, 2005, 8(1): 41-77.[7] Liu D, Ning P, Du W. Group-based key predistribution for wireless sensor networks [J]. ACM Transactions on Sensor Networks, 2008, 4(2): 1-14.[8] Liu D, Ning P. Location-based pairwise key establishments for static sensor networks [C]//ACM Workshop on Security in Ad Hoc and Sensor Networks. New York, USA: ACM, 2003: 72-82.[9] Perrig A, Stankovic J, Wagner D. Security in wireless sensor networks [J]. Communications of the ACM, 2004, 47(6): 53-57.[10] Zhang W, Subramanian N, Wang G. Lightweight and compromisingresilie message authentication in sensor networks [C]//Proceedings of the 27th Conference on Computer Communications (IEEE INFOCOM). Phoenix, USA: IEEE, 2008: 1418-1426.[11] Zhang W, Cao G. Group rekeying for filtering false data in sensor networks: A predistribution and local collaboration-based approach [C]//Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Miami, USA: IEEE, 2005: 503-514.[12] Zhu S, Setia S, Jajodia S. LEAP: Efficient security mechanisms for large-scale distributed sensor networks [C]//Proceedings of the 10th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2003: 62-72.[13] Perrig A, Szewezyk R, Wen V, et al. Spins: Security protocols for sensor networks [C]//Proceedings of the 7th Annual International Conference on Mobile Computing and Networks. Rome, Italy: ACM, 2001: 189-199.[14] Blom R. An optimal class of symmetric key generation systems [J]. Advances in Cryptology, Eurocrypt’84, Lecture Notes in Computer Science, 1985, 209: 335-338.[15] Blundo C, de Santis A, Herzberg A, et al. Perfectly-secure key distribution for dynamic conferences [J]. Advances in Cryptology, Crypto ’92, Lecture Notes in Computer Science, 1993, 740: 471-486.[16] Albrecht M, Gentry C, Halevi S, et al. Attacking cryptographic schemes based on perturbation polynomials [C]//Proceedings of the 16th ACM Conference on Computer and Communications Security. Chicago, USA: ACM, 2009: 1-10.[17] Yu Z, Guan Y. A robust group-based key management scheme for wireless sensor networks [C]//Proceedings of IEEE Wireless Communications and Networking Conference. NewOrleans, USA: IEEE, 2005, 4: 1915-1920. |