참고문헌
- I. Akyildiz et al., "A survey on sensor networks," IEEE Commun. Mag., Aug. 2002.
- D. Carman, P. Kruus, and B. Matt, "Contraints and approaches for distributed sensor network security," NAI Lab., Tech. Rep. #00-010, June 2000.
- L. Zhou and Z. J. Hass, "Securing ad hoc networks," IEEE Netw., vol. 13, no. 6, 1999.
- G. Gaubatz, J. Kaps, and B. Sunar, "Public keys cryptography in sensor networks-revisited," in Proc. ESAS, 2004.
- N. Gura et al., "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," in Proc. CHES, Aug. 2004.
- D. J. Malan, M. Welsh, and M. D. Smith, "A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography," in Proc. IEEE SECON, Oct. 2004, pp. 71-79.
- W. Du, R. Wang, and P. Ning, "An efficient scheme for authenticating public keys in sensor networks," in Proc. MobiHoc, USA, May 2005, pp. 58-67.
- G. Yang et aI. , "Identity-based key agreement and encryption for wireless sensor networks," J. China Universities of Posts and Telecommun., China, 2007.
- T. T. Huyen and E.-N. Huh, "A reliable 2-mode authentication framework for ubiquitous sensor network," J. Korean Soc. for Internet Inform., 2008.
- D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. Crypto, 2001 , pp. 213-229.
- P. Ganesan et aI., "Analyzing and modeling encryption overhead for sensor network nodes," in Proc. WSNA , USA, Sept. 2003.
- D. J. Malan, M. Welsh, and M. D. Smith, "A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography," in Proc. IEEE SECON, Oct. 2004, pp. 71-79.
- X. Boyen, "Multipurpose identity-based signcryption, a Swiss anny knife for identity-based cryptography," in Proc. CRYPTO, 2003, pp. 383-399.
- L. Chen and C. Kudla, "Identity-based authenticated key agreement protocols from pairing," in Proc. IEEE CSFW, 2003 , pp. 219-233.
- B. R. Waters, "Efficient identity-based encryption without random oracles," in Proc. EUROCRYPT, 2005, pp. 114-127.
- A. Shamir, "Identity-based cryptography and signature schemes," in Proc. CRYPTO, Aug. 1985, pp. 47-53.
- F. Hess, "Efficient identity based signature schemes based on pairings," in Proc. SAC, 2003, pp. 310-324.
- B. Lynn, "Authenticated identity-based encryption," IACR Cryptology ePrint Archive, Report 20021072, 2002.
- J. Horwitz and B. Lynn, "Toward hierarchical identity-based encryption," in Proc. EUROCRYPT, 2002, pp. 466-481.
- W. L. Zhang, W. Lou, and Y. Fang, "Securing sensor networks with location-based keys," in Proc. IEEE WCNC, 2005, pp. 1909-1914.
- B. Doyle et al., "Security considerations and key negotiation techniques for power constrained sensor networks," Comput. J., vol. 49, no. 4, pp. 443-453, 2006. https://doi.org/10.1093/comjnl/bxl023
- C. Chen and C. Li, "Dynamic session key generation for wireless sensor networks," EURASIP J. Wireless Commun. Netw., 2008.
- J. Zhang et al., "A Dynamic Athentication Scheme for Hierarchical Wireless Sensor Networks," in Proc. MobiQuitous, 2012, pp. 186-197.
- S. Sung, "Confidential aggregation for wireless transmissions," in Proc. ICOIN, Feb. 2014, pp. 390-394.
- X. H. Le et al., "An energy efficient access control scheme for wireless sensor networks based on elliptic curve cryptography," J. Commun. Netw. vol. 11, no. 6, pp. 599-606, Dec. 2009. https://doi.org/10.1109/JCN.2009.6388413
- F. Hu and S. Kumar, "QoS considerations in wireless sensor networks for telemedicine," in Proc. ITCom , 2003, pp. 217- 227.
- TinyOS, TinyOS 1.1.0, [Online]. Available: http://tinyOS.net
- "QualNet network simulator, The Scalable Network Technology" [Online]. Available: http://www.qualnet.com