Online ISSN:1349-8606
Progress in Informatics  
No5. March 2008  
Page 49-64  
 
Security software engineering in wireless sensor networks
Eric PLATON and Yuichi SEI

LINK [1] R. Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems, John Wiley & Sons Inc., 2001.

LINK [2] F. Stajano, Security for ubiquitous computing, Wiley, 2002.

LINK [3] H. Chan and A. Perrig, “Security and privacy in sensor networks.,” IEEE Computer vol.36, no. 10, pp. 103-105, 2003.

LINK [4] A. Perrig, J. A. Stankovic, and D. Wagner, “Security in wireless sensor networks.,” Commun. ACM ,vol.47, no. 6, pp. 53-57, 2004.

LINK [5] S. Avancha, J. Undercoffer, A. Joshi, and J. Pinkston, Security for wireless sensor networks, Norwell, MA, USA, Kluwer Academic Publishers, pp. 253-275, 2004.

LINK [6] S. Hadim and N. Mohamed, Middleware: “Middleware challenges and approaches for wireless sensor networks.,” IEEE Distributed Systems Online, vol.7, no. 3, 2006.

LINK [7] A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar, Spins: security protocols for sensor netowrks., MOBICOM, pp. 189-199, 2001.

LINK [8] S. Zhu, S. Setia, and S. Jajodia, “Leap: efficient security mechanisms for large-scale distributed sensor networks,” CCS '03: Proceedings of the 10th ACM conference on Computer and communications security, New York, NY, USA, ACM Press, pp. 62-72, 2003.

LINK [9] J. R. Douceur, “The sybil attack,” IPTPS (Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, eds.), Lecture Notes in Computer Science, vol. 2429, Springer, pp. 251-260, 2002.

LINK [10] N. Subramanian, C. Yang, and W. Zhang, “Securing distributed data storage and retrieval in sensor networks,” PERCOM '07: Proceedings of the Fifth IEEE International Conference on Pervasive Computing and Communications, Washington, DC, USA, IEEE Computer Society, pp. 191-200, 2007.

LINK [11] M. Shao, S. Zhu, W. Zhang, and G. Cao, “pdcs: Security and privacy support for data-centric sensor networks,” in INFOCOM [117], pp. 1298-1306.

LINK [12] C. Karlof, N. Sastry, and D. Wagner, “Tinysec: a link layer security architecture for wireless sensor networks,” SenSys '04: Proceedings of the 2nd international conference on Embedded networked sensor systems, New York, NY, USA, ACM Press, pp. 162-175, 2004.

LINK [13] M. Luk, G. Mezzour, A. Perrig, and V. D. Gligor, “Minisec: a secure sensor network communication architecture,” in Abdelzaher et al. [118], pp. 479-488.

LINK [14] D. Malan, M. Welsh, and M. Smith, “A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography,” Proceedings of IEEE International Conference on Sensor and Ad Hoc Communications and Network, 2004, Available from: citeseer.ist.psu.edu/malan04publickey.html.

LINK [15] A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz, “Energy analysis of public-key cryptography for wireless sensor networks,” PERCOM '05: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, Washington, DC, USA, IEEE Computer Society, pp. 324-328, 2005.

LINK [16] C. Kuo, M. Luk, R. Negi, and A. Perrig, Message-in-a-bottle: User-friendly and secure key deployment for sensor nodes, SenSys, 2007, pp. 233-246.

LINK [17] W. Du, R. Wang, and P. Ning, “An efficient scheme for authenticating public keys in sensor networks,” Mobi-Hoc '05: Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing, New York, NY, USA, ACM Press, pp. 58-67, 2005.

LINK [18] D. Liu, P. Ning, and W. Du, “Group-based key predistribution in wireless sensor networks,” WiSe '05: Proceedings of the 4th ACM workshop on Wireless security, New York, NY, USA, ACM Press, pp. 11-20, 2005.

LINK [19] P. Traynor, R. Kumar, H. Bin Saad, G. Cao, and T. La Porta, “Liger: implementing efficient hybrid security mechanisms for heterogeneous sensor networks,” MobiSys '06: Proceedings of the 4th international conference on Mobile systems, applications and services, New York, NY, USA, ACM Press, pp. 15-27, 2006.

LINK [20] S. Yamashita, T. Shimura, K. Aiki, K. Ara, Y. Ogata, I. Shimokawa, T. Tanaka, H. Kuriyama, K.Shimada, and K. Yano, “A 15-15 mm, 1 µa, reliable sensornet module: enabling application-specific nodes.,” in Stankovic et al. [119], pp. 383-390.

LINK [21] F. Ye, H. Yang, and Z. Liu, “Catching “moles” in sensor networks,” ICDCS, IEEE Computer Society, p. 69, 2007.

LINK [22] Y. Sei and S. Honiden, “Resilient security for false event detection without loss of legitimate events in wireless sensor networks,” The 9th International Symposium on Distributed Objects, Middleware, and Applications (DOA), pp. 454-470, 2007.

LINK [23] W. Xu, W. Trappe, Y. Zhang, and T. Wood, “The feasibility of launching and detecting jamming attacks in wireless networks,” MobiHoc '05: Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing, New York, NY, USA, ACM Press, pp. 46-57, 2005.

LINK [24] M. Li, I. Koutsopoulos, and R. Poovendran, “Optimal jamming attacks and network defense policies in wireless sensor networks,” in INFOCOM [117], pp. 1307-1315.

LINK [25] W. Xu, K. Ma, W. Trappe, and Y. Zhang, “Jamming sensor networks: attack and defense strategies,” IEEE Network ,vol.20, no. 3, 41-47, 2006.

LINK [26] V. S. Miller, “Use of elliptic curves in cryptography,” CRYPTO (Hugh C. Williams, ed.), Lecture Notes in Computer Science, vol. 218, Springer, pp. 417-426, 1985.

LINK [27] Sun Microsystems, Inc., “Sun Microsystems Announces Support for Elliptic Curve Cryptography” [online], 2005, Available from: http://www.sun.com/smi/Press/sunflash/2006-02/sunflash.20060214.2.xml[citedJuly 2007].

LINK [28] National Security Agency (U.S.), “Fact Sheet NSA Suite B Cryptography” [online], 2005, Available from: http://www.nsa.gov/ia/industry/crypto_suite_b.cfm[cited September 2007].

LINK [29] R. L. Rivest, A. Shamir, and L.M.Adleman, “A method for obtaining digital signatures and public-key cryptosystems.,” Commun. ACM, vol.21, no. 2, pp. 120-126, 1978.

LINK [30] G. Gaubatz, J.-P. Kaps, and B. Sunar, “Public key cryptography in sensor networks - revisited,” in Castelluccia et al. [120], pp. 2-18.

LINK [31] L. Uhsadel, A. Poschmann, and C. Paar, “An Efficient General Purpose Elliptic Curve Cryptography Module for Ubiquitous Sensor Networks,”Software Performance Enhancement for Encryption and Decryption (SPEED 2007), 2007.

LINK [32] L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede, “Low-cost elliptic curve cryptography for wireless sensor networks,” in Butty´an et al. [121], pp. 6-17.

LINK [33] E. Dahmen, K. Okeya, and T. Takagi, “An advanced method for joint scalar multiplications on memory constraint devices,” in Molva et al. [122], pp. 189-204.

LINK [34] L. Uhsadel, A. Poschmann, and C. Paar, “Enabling full-size public-key algorithms on 8-bit sensor nodes,” in Stajano et al. [123], pp. 73-86.

LINK [35] P. Tuyls, G. Jan Schrijen, B. Skoric, J. van Geloven, N. Verhaegh, and R. Wolters, “Read-proof hardware from protective coatings,” CHES (L.Goubin and M. Matsui, eds.), Lecture Notes in Computer Science, vol. 4249, Springer, pp. 369-383, 2006.

LINK [36] D. Liu and P. Ning, “Location-based pairwise key establishments for static sensor networks,” SASN '03: Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, New York,NY, USA, ACM Press, pp. 72-82, 2003.

LINK [37] Y.-H. Lee, V. Phadke, A. Deshmukh, and J. Wook Lee, “Key management in wireless sensor networks,” in Castelluccia et al. [120], pp. 190-204.

LINK [38] D. Huang, M. Mehta, D. Medhi, and L. Harn, “Location-aware key management scheme for wireless sensor networks,” SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, New York,NY, USA, ACM Press, pp. 29-42, 2004.

LINK [39] R. Di Pietro, L. V. Mancini, and A. Mei, “Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks,” Wirel. Netw., vol.12, no. 6, pp. 709-721, 2006.

LINK [40] J. Hwang and Y. Kim, “Revisiting random key predistribution schemes for wireless sensor networks,” SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, New York, NY,USA,ACM Press, pp. 43-52, 2004.

LINK [41] S. Ahmet C, amtepe, B. Yener, and M. Yung, “Expander graph based key distribution mechanisms in wireless sensor networks,” IEEE International Conference on Communications, ICC '06., pp. 2262-2267, 2006.

LINK [42] L. Eschenauer and V. D. Gligor, “A key-management scheme for distributed sensor networks,” CCS '02: Proceedings of the 9th ACM conference on Computer and communications security, New York,NY, USA, ACM Press, pp. 41-47, 2002.

LINK [43] S. K. Ghosh, “On optimality of key pre-distribution schemes for distributed sensor networks,” in Buttyán et al. [121], pp. 121-135.

LINK [44] T. Moore, J. Clulow, S. Nagaraja, and R. Anderson, “New strategies for revocation in ad-hoc networks,” in Stajano et al. [123], pp. 232-246.

LINK [45] D. Wagner, “Resilient aggregation in sensor networks,” SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, New York, NY,USA,ACM Press, pp. 78-87, 2004.

LINK [46] S. Roy, S. Setia, and S. Jajodia, “Attackresilient hierarchical data aggregation in sensor networks,” SASN '06: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, New York, NY,USA, ACM Press, pp. 71-82, 2006.

LINK [47] H. Chan, A. Perrig, B. Przydatek, and D. Song, “Sia: Secure information aggregation in sensor networks,” Journal of Computer Security, vol.15, no. 1, 69-102, 2007.

LINK [48] S. Capkun and J.-P. Hubaux, “Secure positioning of wireless devices with application to sensor networks,” INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies, 13-17 March 2005, Miami, FL, USA, 2005, pp. 1917-1928.

LINK [49] E. Schoch, F. Kargl, T. Leinmüller, S. Schlott, and P. Papadimitratos, “Impact of pseudonym changes on geographic routing in vanets,” in Buttyán et al. [121], pp. 43-57.

LINK [50] M. Roughan and J. Arnold, “Multiple target localisation in sensor networks with location privacy,” in Stajano et al. [123], pp.116-128.

LINK [51] J. Clulow, G. P. Hancke, M. G. Kuhn, and T. Moore, “So near and yet so far: Distance-bounding attacks in wireless networks,” in Buttyán et al. [121], pp. 83-97.

LINK [52] A. D. Wood and J. A. Stankovic, “Denial of service in sensor networks,” Computer, vol.35, no. 10, pp. 54-62, 2002.

LINK [53] A. D. Wood, J. A. Stankovic, and S. H. Son, “Jam: Ajammed-area mapping service for sensor networks,” RTSS '03: Proceedings of the 24th IEEE International Real-Time Systems Symposium, Washington, DC, USA, IEEE Computer Society, p. 286, 2003.

LINK [54] C. Karlof and D. Wagner, “Secure routing in wireless sensor networks: attacks and countermeasures.,” Ad Hoc Networks, vol.1, no. 2-3, pp. 293-315, 2003.

LINK [55] F. Armknecht, J. Girão, M. Stoecklin, and D. Westhoff, “Re-visited: Denial of service resilient access control for wireless sensor networks,” in Buttyán et al. [120], pp. 18-31.

LINK [56] A. Agah, M. Asadi, and S. K. Das, “Prevention of dos attack in sensor networks using repeated game theory,” ICWN (Hamid R. Arabnia, Ed.), CSREA Press, pp. 29-36, 2006.

LINK [57] S.-B. Lee and Y.-H. Choi, “A secure alternate path routing in sensor networks,” Comput. Commun., vol. 30, no. 1, pp. 153-165, 2006.

LINK [58] S.-B. Lee and Y.-H. Choi, “A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks,” SASN '06: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, New York, NY, USA, ACM Press, pp. 59-70, 2006.

LINK [59] F. Ye, H. Luo, S. Lu, and L. Zhang, “Statistical enroute filtering of injected false data in sensor networks,” INFOCOM, 2004.

LINK [60] C. Kraus, F. Stumpf, and C. M. Eckert, “Detecting node compromise in hybrid wireless sensor networks using attestation techniques,” in Stajano et al. [123], pp. 203-217.

LINK [61] L. Buttyán, L. Dóra, and I. Vajda, “Statistical worm-hole detection in sensor networks,” in Molva et al. [122], pp. 128-141.

LINK [62] A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla, “Scuba: Secure code update by attestation in sensor networks,” WiSe '06: Proceedings of the 5th ACM workshop on Wireless security, New York, NY, USA, ACM Press, pp. 85-94, 2006.

LINK [63] M. Strasser and H. Vogt, “Autonomous and distributed node recovery in wireless sensor networks,” SASN '06: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, New York, NY, USA, ACM Press, pp. 113-122, 2006.

LINK [64] S. S. Kulkarni and L. Wang, “Mnp: Multihop network reprogramming service for sensor networks,” in [124], pp. 7-16.

LINK [65] J. W. Hui and D. E. Culler, “The dynamic behavior of a data dissemination protocol for network programming at scale,” SenSys (J. A.Stankovic, A. Arora, and R. Govindan, Eds.), ACM, pp. 81-94, 2004.

LINK [66] P. K. Dutta, J.W.Hui, D.C.Chu, and D.E. Culler, “Securing the deluge network programming system,” in Stankovic et al. [119], pp. 326-333.

LINK [67] A. Perrig, R. Canetti, D. Tygar, and D. Song, he tesla broadcast authentication protocol, 2002.

LINK [68] M. Luk, A. Perrig, and B. Whillock, “Seven cardinal properties of sensor network broadcast authentication,” SASN '06: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, New York, NY, USA, ACM Press, pp. 147-156, 2006.

LINK [69] J. Girão, D. Westhoff, E. Mykletun, and T. Araki, “Tinypeds: Tiny persistent encrypted data storage in asynchronous wireless sensor networks,” Ad Hoc Networks, vol.5, no. 7, 1073-1089, 2007.

LINK [70] University of California, Berkeley, “TinyDB Homepage” [online], 2005, Available from: http://telegraph.cs.berkeley.edu/tinydb/ [cited August 2007].

LINK [71] S. Slijepcevic, M. Potkonjak, V. Tsiatsis, S. Zimbeck, and M. B. Srivastava, “On communication security in wireless ad-hoc sensor networks,” WETICE '02: Proceedings of the 11th IEEE International Workshops on Enabling Technologies, Washington, DC, USA, IEEE Computer Society, pp. 139-144, 2002.

LINK [72] J. McDermott and C. Fox, “Using abuse case models for security requirements analysis,” ACSAC '99: Proceedings of the 15th Annual Computer Security Applications Conference, Washington, DC, USA, IEEE Computer Society, 1999, p. 55.

LINK [73] J. McDermott, “Abuse-case-based assurance arguments,” ACSAC '01: Proceedings of the 17th Annual Computer Security Applications Conference, Washington, DC, USA, IEEE Computer Society, p. 366, 2001.

LINK [74] G. Sindre and A. L. Opdahl, “Eliciting security requirements by misuse cases.,” TOOLS (37), IEEE Computer Society, 2000, pp. 120-131, Available from: http://dblp.uni-trier.de/db/conf/tools/tools37-2000.html#SindreO00.

LINK [75] G. Sindre and L. Opdahl, “Eliciting security requirements with misuse cases,” Requir. Eng., vol.10, no. 1, pp. 34-44, 2005.

LINK [76] D. Firesmith, “Security user cases,” Journal of Object Technology, vol.2, no. 3, pp. 53-64, 2003.

LINK [77] D. Firesmith, “Specifying reusable security requirements,” Journal of Object Technology, vol.3, (2004), no. 1, 61-75, Available from: http://www.jot.fm/jot/issues/issue_2004_01/column6.

LINK [78] W.G. Schneeweiss, The Fault Tree Method, 1999.

LINK [79] A. Hussey, “Hazop analysis of formal models of safety-critical interactive systems,” SAFECOMP '00: Proceedings of the 19th International Conference on Computer Safety, Reliability and Security, London, UK, Springer-Verlag, pp. 371-381, 2000.

LINK [80] E. Gamma, R. Helm, R. Johnson, and J. Vlissides, Design patterns. elements of reusable object-oriented software, Addison-Wesley, 1995.

LINK [81] M. Schumacher, E. Fernandez-Buglioni, D. Hybertson, F. Buschmann, and P. Sommerlad, Security patterns: Integrating security and systems engineering, Wiley, 2006.

LINK [82] C. Heath B. Blakley, Security design patterns, the Open Group, 2004.

LINK [83] S. T. Halkidis, A. Chatzigeorgiou, and G. Stephanides, “A qualitative evaluation of security patterns.,” ICICS (J. Lopez, S. Qing, and E. Okamoto, Eds.), Lecture Notes in Computer Science, vol. 3269, Springer, pp. 132-144, 2004.

LINK [84] H. Yang, F. Ye, Y. Yuan, S. Lu, and W. Arbaugh, “Toward resilient security in wireless sensor networks,” MobiHoc '05: Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing, New York, NY, USA, ACM Press, pp. 34-45, 2005.

LINK [85] M. J. Rutherford, A. Carzaniga, and A. L. Wolf, “Simulation-based test adequacy criteria for distributed systems.,” SIGSOFT FSE, Michal Young and Premkumar T. Devanbu, eds., ACM, pp. 231-241, 2006.

LINK [86] VINT Project Team, “The Network Simulator” [on-line], 2007, Available from: http://www.isi.edu/nsnam/ns/[cited September 2007].

LINK [87] P. Levis, N. Lee, M. Welsh, and D. E. Culler, “Tossim: accurate and scalable simulation of entire tinyos applications.,” SenSys, (Ian F. Akyildiz, Deborah Estrin, David E. Culler, and Mani B. Srivastava, eds.), ACM, pp. 126-137, 2003.

LINK [88] G.J. Holzmann, “The model checker SPIN,” IEEE Trans. Softw. Eng., vol.23, no. 5, pp. 279-295, 1997.

LINK [89] K. L. McMillan, Symbolic model checking, Kluwer Academic Publishers, 1993.

LINK [90] T.A. Henzinger, R. Jhala, R. Majumdar, and G. Sutre, “Software verification with Blast,” Proceedings of the 10th SPIN Workshop on Model Checking Software, pp. 235-239, 2003.

LINK [91] T. Ball, B. Cook, V. Levin, and S.K. Rajamani, SLAM and Static Driver Verifier: Technology transfer of formal methods inside Microsoft, Integrated Formal Methods 2999 (2004), pp. 1-20.

LINK [92] K. Havelund, “Using runtime analysis to guide model checking of java programs,” Proceedings of the 7th International SPIN Workshop on SPIN Model Checking and Software Verification, London, UK, Springer-Verlag, pp. 245-264, 2000.

LINK [93] J. Hatcliff and M. B. Dwyer, “Using the bandera tool set to model-check properties of concurrent java software,” CONCUR (K. Guldstrand L. and M. Nielsen, Eds.), Lecture Notes in Computer Science, vol. 2154, Springer, pp. 39-58, 2001.

LINK [94] P. C. Ölveczky and S. Thorvaldsen, “Formal modeling and analysis of wireless sensor network algorithms in real-time maude,” IPDPS,IEEE, p. 157, 2006.

LINK [95] C. Artho and P.-L. Garoche, “Accurate centralization for applying model checking on networked applications,” ASE, IEEE Computer Society, pp. 177-188, 2006.

LINK [96] A. Boulis, “SensorWare Homepage” [online], 2004, Available from: http://sensorware.sourceforge.net/[citedSeptember 2007].

LINK [97] C.-L. Fok, G.-C. Roman, and C. Lu, “Rapid development and flexible deployment of adaptive wireless sensor network applications.,” in ICDCS [124], pp. 653-662.

LINK [98] J. L. Hill, System architecture for wireless sensor networks, Ph.D. thesis, University of California, Berkeley, 2003.

LINK [99] University of California, Berkeley, “TinyOS Homepage” [online], Since 2004, Available from: http://www.tinyos.net/ [cited August 2007].

LINK [100] D. Gay, P. Levis, J. R. von Behren, M. Welsh, E. A. Brewer, and D. E. Culler, “The nesC language: A holistic approach to networked embedded systems.,” PLDI, ACM, pp. 1-11, 2003.

LINK [101] K. Sakamura, “TRON Project Homepage” [online], Since 1984, Available from: http://www.tron.org/index-e.html [cited August 2007].

LINK [102] R. Kumar, E. Kohler, and M. B. Srivastava, “Harbor: software-based memory protection for sensor nodes.,” in Abdelzaher et al. [118], pp. 340-349.

LINK [103] Sun Microsystems, Inc., “Project Sun SPOT Homepage” [online], 2007, Available from: http://www.sunspotworld.com/ [cited August 2007].

LINK [104] Sun Microsystems, Inc., “Squawk Virtual Machine Homepage” [online], 2003, Available from: http://research.sun.com/projects/squawk/squawk-rjvm.html [cited August 2007].

LINK [105] N. Shaylor, D. N. Simon, and W. R. Bush, “A java virtual machine architecture for very small devices.,” LCTES, ACM, pp. 34-41, 2003.

LINK [106] Q. Mahmoud, “Wireless Java Security” [online], 2002, Available from: http://developers.sun.com/mobility/midp/articles/security/ [cited August 2007].

LINK [107] N. Gura, A. Patel, A. Wander, H. Eberle, and S. Chang Shantz, “Comparing elliptic curve cryptography and rsa on 8-bit cpus.,” CHES (M. Joye and J.-J. Quisquater, Eds.), Lecture Notes in Computer Science, vol. 3156, Springer, pp. 119-132, 2004.

LINK [108] G. Czajkowski, “Application isolation in the javatm virtual machine,” OOPSLA, pp. 354-366, 2000.

LINK [109] Sun Microsystems, Inc., “Connected limited device configuration, specification version 1.1,” 2003.

LINK [110] H. Chan and A. Perrig, “Pike: peer intermediaries for key establishment in sensor networks.,” INFOCOM, IEEE, pp. 524-535, 2005.

LINK [111] F. Delgosha and F. Fekri, “Threshold key-establishment in distributed sensor networks using a multivariate scheme.,” in INFOCOM [125].

LINK [112] Z. Yu and Y. Guan, “A dynamic en-route scheme for filtering false data injectionin wireless sensor networks,” SenSys '05: Proceedings of the 3rd international conference on Embedded networked sensor systems (New York, NY, USA), ACM Press, pp. 294-295, 2005.

LINK [113] K. Ren, W. Lou, and Y. Zhang, “Leds: Providing location-aware end-to-end data security in wireless sensor networks,” in INFOCOM [125].

LINK [114] D. Wang, Q. Zhang, and J. Liu, “Self-protection for wireless sensor networks.,” ICDCS, IEEE Computer Society, p. 67, 2006.

LINK [115] S. Fouladgar, B. Mainaud, K. Masmoudi, and H. Afifi, “Tiny 3-tls: A trust delegation protocol for wireless sensor networks,” in Buttyán et al. [121], pp. 32-42.

LINK [116] D. Quercia, S. Hailes, and L. Capra, “B-trust: Bayesian trust framework for pervasive computing.,” iTrust (K. Stølen, W. H. Winsborough, F. Martinelli, and F. Massacci, eds.), Lecture Notes in Computer Science, vol. 3986, Springer, pp. 298-312, 2006.

LINK [117] Infocom 2007. 26th ieee international conference on computer communications, joint conference of the ieee computer and communications societies, 6-12 May 2007, Anchorage, Alaska, USA, IEEE, 2007.

LINK [118] T. F. Abdelzaher, L. J. Guibas, and M. Welsh (eds.), Proceedings of the 6th international conference on information processing in sensor networks, ipsn 2007, Cambridge, Massachusetts, USA, april 25-27, 2007, ACM, 2007.

LINK [119] J. A. Stankovic, P. B. Gibbons, S. B. Wicker, and J. A. Paradiso (eds.), Proceedings of the fifth international conference on information processing in sensor networks, ipsn 2006, Nashville, Tennessee, USA, april 19-21, 2006, ACM, 2006.

LINK [120] C. Castelluccia, H. Hartenstein, C. Paar, and D. Westhoff (eds.), Security in ad-hoc and sensor networks, first european workshop, esas 2004, heidelberg, germany, august 6, 2004, revised selected papers, Lecture Notes in Computer Science, vol. 3313, Springer, 2005.

LINK [121] L. Buttyán, V. D. Gligor, and D. Westhoff (eds.), Security and privacy in ad-hoc and sensor networks, third european workshop, esas 2006, hamburg, germany, september 20-21, 2006, revised selected papers, Lecture Notes in Computer Science, vol. 4357, Springer, 2006.

LINK [122] R. Molva, G. Tsudik, and D. Westhoff (eds.), Security and privacy in ad-hoc and sensor networks, second european workshop, esas 2005, visegrad, hungary, july 13-14, 2005, revised selected papers, Lecture Notes in Computer Science, vol. 3813, Springer, 2005.

LINK [123] F. Stajano, C. Meadows, S. Capkun, and T. Moore (eds.), Security and privacy in ad-hoc and sensor networks, 4th european workshop, esas 2007, cambridge, uk, july 2-3, 2007, proceedings, Lecture Notes in Computer Science, vol. 4572, Springer, 2007.

LINK [124] 25th international conference on distributed computing systems (icdcs 2005), 6-10 June 2005, Columbus, OH, USA, IEEE Computer Society, 2005.

LINK [125] Infocom 2006. 25th ieee international conference on computer communications, joint conference of the ieee computer and communications societies, 23-29 April 2006, Barcelona, Catalunya, Spain, IEEE, 2006.