Anda di halaman 1dari 18

Advanced Topics in MANET and WSN Security

Topic 1: Key Distribution, Revocation, Re-keying, and Management (mature area)


[1] Sencun Zhu, Shouhuai Xu, Sanjeev Setia, and Sushil Jajodia, Establishing Pair-wise Keys
For Secure Communication in Ad Hoc Networks: A Probabilistic Approach, In Proc. of the 11th
IEEE International Conference on Network Protocols (ICNP'03), Atlanta, Georgia, November 47, 2003.
[2] Key Infection: Smart Trust for Smart Dust, Adrain Perrig, Ross Anderson and Haowen Chan,
IEEE International Conference on Network Protocols (ICNP 2004)
[3] S. Capkun, L. Buttyan, and J. P. Hubaux, "Self-Organized Public-Key Management for
Mobile Ad Hoc Networks IEEE Transactions on Mobile Computing, Vol. 2, Nr. 1 (January March 2003)
[4] Securing Ad Hoc Networks, Lidong Zhou, Zygmunt J. Haas, IEEE Network, 1999
[Perrig] A. Perrig, TESLA Project, http://www.ece.cmu.edu/~adrian/tesla.html.
[5] Wenliang Du, Jing Deng, Yunghsiang S. Han, Shigang Chen and Pramod Varshney. A Key
Management Scheme for Wireless Sensor Networks Using Deployment Knowledge. To appear
in IEEE INFOCOM'04, March 7-11, 2004, Hongkong.
[6] Wenliang Du, Jing Deng, Yunghsiang S. Han, and Pramod Varshney. A Pairwise Key Predistribution Scheme for Wireless Sensor Networks. In Proceedings of the 10th ACM Conference
on Computer and Communications Security (CCS), Washington DC, October 27-31, 2003.
[7] L Eschenauer, VD Gligor, A key-management scheme for distributed sensor networks
ACM Conference on Computer and Communications Security,2002
http://www.cis.upenn.edu/~lee/04cis640/readingList/papers/mjk/EG02.pdf
[8] Laurent Eschenauer, Virgil D. Gligor. A key-management scheme for distributed sensor
networks , Conference on Computer and Communications Security. Proceedings of the 9th ACM
conference on Computer and communications security 2002 , Washington, DC, USA
[9] Srdjan Capkuny, Levente Buttyan and Jean-Pierre Hubaux Self-Organized Public-Key
Management for Mobile Ad Hoc Networks Swiss Federal Institute of Technology Lausanne
(EPFL) Tech. Report (Jun 2002)
[10] D.W. Carman, B.J. Matt and G.H. Cirincione. Energy-efficient and Low-latency Key
Management for Sensor Networks. In Proceedings of 23rd Army Science Conference. Dec 2-5
2002 Orlando Florida.
[11] Haowen Chan, Adrian Perrig, Dawn Song Random Key Predistribution Schemes for Sensor
Networks In 2003 IEEE Symposium on Research in Security and Privacy

[12] Bruno Dutertre, Steven Cheung, Joshua Levy Lightweight Key Management in Wireless
Sensor Networks by Leveraging Initial Trust, SDL Technical Report SRI-SDL-04-02, April 6,
2004
[13] Wenliang Du, Jing Deng, Yunghsiang S. Han, Shigang Chen and Pramod Varshney. A Key
Management Scheme for Wireless Sensor Networks Using Deployment Knowledge. To appear
in IEEE INFOCOM'04, March 7-11, 2004, Hongkong.
[14] Qiang Huang, Johnas Cukier, Hisashi Kobayashi, Bede Liu, Jinyun Zhang, Fast
authenticated key establishment protocols for self-organizing sensor networks International
Conference on Mobile Computing and Networking Proceedings of the 2nd ACM international
conference on Wireless sensor networks and applications
[15] Random Key Distribution Protocol (Perrig, Eschenauer)
[16] Stefano Basagni, Kris Herrin, Danilo Bruschi, Emilia Rosti, Secure pebblenets,
ACM MobiHoc 2002

Topic 2: Secure Communication (A view from Transport Layer):


Transport Layer (End-to-End Communication)
o How to secure end-to-end communication?
o Need to know keys to be used for secure communication
o May want to anonymize the communication
o Defeating traffic analysis; spread spectrum for real?
[1] D. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,
Communications of the ACM, 1981.
[2] S. Jiang, N. H. Vaidya and W. Zhao, A Mix Route Algorithm for Mix-Net in Wireless Ad
Hoc Networks, IEEE International Conference on Mobile Ad-hoc and Sensor Systems (MASS),
October 2004.
[3] B. R. Venkatraman and N. E. Newman-Wolfe, Transmission schedules to prevent traffic
analysis, Ninth Annual Computer Security and Applications Conferences, 1993.
[4] B. Radosavljevic, B. Hajek, Hiding traffic flow in communication networks, MILCOM 1992.
[5] S. Jiang, N. H. Vaidya, W. Zhao, Preventing traffic analysis in packet radio networks,
DISCEX 2001.
[6] SPINS: Security Protocols for Sensor Networks (Perrig)
Topic 3: MANET Network Layer Misbehavior (aware of selfish and uncooperative
behaviors, the rest of issues have been widely addressed.)
Network Layer: Misbehaving hosts may create many hazards
o May disrupt route discovery and maintenance: Force use of poor routes (e.g., long routes)
o Delay, drop, corrupt, misroute packets

o May degrade performance by making good routes look bad


E.g.: Drop/Corrupt/Misroute
o A node agrees to join a route (for instance, by forwarding route request in DSR)
but fails to forward packets correctly
o A node may do so to conserve energy, or to launch a denial-of-service attack, due to failure
of some sort, or because of overload
Encouraging Honesty in Wireless Networks
o Honest mobile nodes will forward packets for one another
o Cheaters will forward just for themselves
o May be difficult to tell the difference
o How can honesty be encouraged?
[1] Jared Cordasco, Susanne Wetzel,An attacker model for MANET routing security,
Proceedings of the second ACM Conference On Wireless Network Security, p.87-94, 2009
[2] Gergely Acs , Levente Buttyan , Istvan Vajda, Provably Secure On-Demand Source Routing
in Mobile Ad Hoc Networks, IEEE Transactions on Mobile Computing, v.5 n.11, p.1533-1546,
November 2006
[3] P. Argyroudis and D. O'Mahony. Secure Routing for Mobile Ad Hoc Networks. IEEE
Communications Surveys and Tutorials, 7:2--21, 2005.
[4] Levente Buttyn , Istvn Vajda, Towards provable security for ad hoc routing protocols,
Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, October 2525, 2004, Washington DC, USA
[5] Y Huang, W Lee, Attack analysis and detection for ad hoc routing protocols, Lecture notes
in computer science, 2004 Springer
[6] Moez Jerbi, Sidi-Mohammed Senouci, Rabah Meraihi, and Yacine Ghamri-Doudane, An
Improved Vehicular Ad Hoc Routing Protocol for City Environments, Proceedings of IEEE
International Conference on Communications (ICC), 2007
[7] S. Marti, T. J. Giuli, K. Lai, and M. Baker, ``Mitigating routing misbehavior in mobile ad hoc
networks,'' in ACM International Conference on Mobile Computing and Networking (MobiCom),
pp. 255--265, 2000.
[8] S. Buchegger and J. Le Boudec, Nodes Bearing Grudges: Towards Routing, Security,
Fairness, and Robustness in Mobile Ad Hoc Networks,' in Proceedings of the Tenth Euromicro
Workshop on Parallel, Distributed and Network-based Processing, IEEE Computer Society,
January 2002.
[9] Yuan Xue and Klara Nahrstedt, "Providing Fault-Tolerant Ad-hoc Routing Service in
Adversarial Environments," in Wireless Personal Communications, Special Issue on Security for
Next Generation Communications, Kluwer Academic Publishers, vol 29, no 3-4, pp 367-388,
2004

[10] M. O. Rabin, Efficient dispersal of information for security, load balancing, and fault
tolerance, J. ACM 38, 335-348 (1989)
[11] Papadimitratos and Haas, Secure message transmission in mobile ad hoc networks,
Ad Hoc Networks journal, 2003.
[12] Y. Hu, A. Perrig, and D. Johnson, ``Ariadne: A secure on-demand routing protocol for ad
hoc networks,'' in The 8th ACM International Conference on Mobile Computing and
Networking, MobiCom 2002, pp.~12--23, September 2002.
[13] Y.-C. Hu, A. Perrig, and D. B. Johnson, ``Packet leashes: A defense against wormhole
attacks in wireless networks,'' in Proceedings of IEEE INFOCOM'03, (San Francisco, CA), April
2003.
[14] Sonja Buchegger & Jean-Yves Le Boudec. The Selfish Node: Increasing Routing Security
in Mobile Ad Hoc Networks. IBM Research Report RR 3354, May 2001.
[15] Sonja Buchegger and Jean-Yves Le Boudec. Cooperative Routing in Mobile Ad-hoc
Networks: Current Efforts Against Malice and Selfishness In Lecture Notes on Informatics,
Mobile Internet Workshop, Informatik 2002, Dortmund, Germany, October 2002. Springer.
[16] Sonja Buchegger, Jean-Yves Le Boudec, Performance analysis of the CONFIDANT
protocol , ACM MobiHoc 2002
[17] Pietro Michiardi, Refik Molva Prevention of Denial of Service Attacks and selfishness in
Mobile Ad Hoc Networks, Research Report RR-02-063 - January 2002
[18] JAVIER BONNY and MOUNIR KRICHANE Securing Ad Hoc Networks Using Ariadne :
Swiss Institute of Technology (EPFL) Lausanne, Switzerland.
[19] Chris Karlof and David Wagner, Secure Routing in Wireless Sensor Networks: Attacks and
Countermeasures, to appear First IEEE International Workshop on Sensor Network Protocols
and Applications, May 2003
[20] B. Lamparter, K. Paul, D. Westhoff Security Protocol for Charging and Participation
Incentive in Ad Hoc Stub Network ACM Workshop on Wireless Security (WiSe) September 28,
2002. Westin Peachtree Plaza, Atlanta, Georgia, U.S.A.
[21] Markus Jakobsson, Jean-Pierre Hubaux, Levente Buttyan, A Micro-Payment Scheme
Encouraging Collaboration in Multi-Hop Cellular Networks, Financial Cryptography 03
[22] Sheng Zhong, Li (Erran) Li, Yanbin Grace Liu, Yang (Richard) Yang, On designing
incentive-compatible routing and forwarding protocols in wireless ad-hoc networks: an
integrated approach using game theoretical and cryptographic techniques, ACM MobiCom 2005

[23] Luzi Anderegg, Stephan Eidenbenz, Ad hoc-VCG: a truthful and cost-efficient routing
protocol for mobile ad hoc networks with selfish agents , ACM MobiCom2003
[24] Jean-Pierre Hubaux, Levente Buttyn, Srdan Capkun, The quest for security in mobile ad hoc
networks , ACM MobiHoc 2002
Topic 4: Countermeasure Misbehaviors at MAC Layer (Intelligent jamming)
MAC Layer Issues
o Disobey protocol specifications for selfish gains
o Denial-of-service attacks
Goals:
o Diagnose node misbehavior: Catch misbehaving nodes
o Discourage misbehavior: Punish misbehaving nodes
Potential Approaches:
o Watch idle times on the channel to detect when hosts wait too little
o Design protocols that improve the ability to detect misbehavior
o Protocols that discourage misbehavior [Konorski]: Certain game-theoretic approaches
[1] M. Raya, J.-P. Hubaux, and I. Aad, `DOMINO: A System to Detect Greedy Behavior in
IEEE 802.11 Hotspots.,'' in Proceedings of ACM MobiSys, Boston - MA, 2004
[2] Pradeep Kyasanur and N. H. Vaidya, Selfish MAC Layer Misbehavior in Wireless Networks,
to appear in the IEEE Transactions on Mobile Computing.
[3] P. Kyasanur and N. H. Vaidya, Detection and Handling of MAC Layer Misbehavior in
Wireless Networks, Dependable Computing and Communications Symposium (DCC) at the
International Conference on Dependable Systems and Networks (DSN) , June 2003.
[4] J. Konorski, Multiple access in ad-hoc wireless LANs with noncooperative stations,
NETWORKING 2002 (Certain game-theoretic approaches: MacKenzies contribution is to show
that there exists a Nash equilibrium strategy)
[5] Juha Leino, MS Thesis: Applications of Game Theory in Ad Hoc Networks,
http://www.netlab.hut.fi/julkaisut/tyot/diplomityot/988/Leino_thesis.pdf
[6] Allen B. MacKenzie, Stephen B. Wicker, Selfish Users in Aloha: A Game-Theoretic
Approach, IEEE VEH TECHNOL CONF, 2001
[7] M. Cagalj, S. Ganeriwal, I. Aad, and J. P. Hubaux : On Selfish Behavior in CSMA/CA Ad
Hoc Networks, to appear at Infocom 2005
[8] Pietro Michiardi, Refik Molva Game theoretic analysis of security in mobile ad hoc networks,
Research Report RR-02-070 - April 2002
[9] Sprite: A Simple, Cheat-Proof, Credit-Based System for Mobile Ad-Hoc Networks,
Infocom 2003

[10] L. Buttyn and J.-P. Hubaux, Stimulating Cooperation in Self-Organizing Mobile Ad Hoc
Networks Technical Report No. DSC/2001/046, Swiss Federal Institute of Technology,
Lausanne, August 2001.
[11] Pietro Michiardi, Refik Molva Core: A COllaborative REputation mechanism to enforce
node cooperation in Mobile Ad Hoc Networks in Communication and Multimedia Security 2002
Conference
[12] TinySec: Link Layer encryption for tiny devices (Karlof)
[13] Yee Wei Law, Lodewijk van Hoesel, Jeroen Doumen, Paul Havinga, Energy-efficient linklayer jamming attacks against wireless sensor network MAC protocols, SASN 2005
[14] Alvaro A. Crdenas, Svetlana Radosavac, John S. Baras, Detection and prevention of
MAC layer misbehavior in ad hoc networks , SASN 2004
[15] Wenyuan Xu, Timothy Wood, Wade Trappe, Yanyong Zhang, Channel surfing and
spatial retreats: defenses against wireless denial of service , WiSe2004
[16] Svetlana Radosavac, John S. Baras, Iordanis Koutsopoulos, Misbehavior: A framework for
MAC protocol misbehavior detection in wireless networks , WiSe2005
[17] Wenyuan Xu, Wade Trappe, Yanyong Zhang, Timothy Wood, The feasibility of launching
and detecting jamming attacks in wireless networks , ACM MobiHoc 2005
[18] Svetlana Radosavac, John S. Baras, Iordanis Koutsopoulos, A Framework for MAC
Protocol Misbehavior Detection in Wireless Networks, ACM WiSe 2005
Topic 5: Trust Establishment, Management, and Modeling in MANET & WSN Networks
[1] Asad Amir Pirzada, Chris McDonald, Establishing Trust In Pure Ad-hoc Networks,
[2] On Trust Establishment in Mobile Ad-Hoc Networks (.ps) (Proc. of the Security Protocols
Workshop, Cambridge, UK, April 2002. To appear in Lecture Notes in Computer Science,
Springer-Verlag, 2003.)
[3] Patrick Albers, Olivier Camp, Jean-Marc Percher, Bernard Jouga, Ludovic Me, and Ricardo
Puttini Security in Ad Hoc Networks: a General Intrusion Detection Architecture Enhancing
Trust Based Approaches
[4] Zheng Yan, Peng Zhang, Teemupekka Virtanen Trust Evaluation Based Security Solution in
Ad Hoc Networks NordSec 2003, Proceedings of the Seventh Nordic Workshop on Secure IT
Systems, 15th-17th October 2003, Gjvik, Norway
[5] John S. Baras, Tao Jiang, Managing Trust in Self-organized Mobile Ad Hoc Networks,

[6] John S. Baras and Tao Jiang, Cooperative games, phase transition on graphs and distributed
trust in manet. In Proceedings of 43rd Control and Decision Conference (CDC04), pages 9398,
Atlantis, Bahamas, December 2004.
[7] Sonja Buchegger and Jean-Yves Le Boudec, The effect of rumor spreading in reputation
systems for mobile ad-hoc networks. In Proceedings of Modeling and Optimization in Mobile,
Ad Hoc and Wireless Networks (WiOpt), Sophia-Antipolis, France, 2003.
[8] Tao Jiang and John S. Baras, Autonomous trust establishment. In Proceedings of 2nd
International Network Optimization Conference, March 2005.
[9] Sepandar D. Kamvar, Mario T. Schlosser, and Hector Garcia-Molina, The eigentrust
algorithm for reputation management in p2p networks. In Proceedings of the Twelfth
International World Wide Web Conference, pages 640651, Budapest, Hungary, 2003.
[10] Huafei Zhu, Feng Bao, Robert H. Deng, Computing of Trust in Wireless Networks. IEEE
Vehicular Technology Conference, 2004.
[11] Srdjan Capkun, Jean-Pierre Hubaux, Levente Buttyn, Mobility helps security in ad hoc
networks, Proceedings of the 4th ACM international symposium on Mobile ad hoc networking
& computing, 2003
[12] Jiangtao Li, Ninghui Li, William H. Winsborough, Automated trust negotiation using
cryptographic credentials, CCS 2005
[13] George Theodorakopoulos, John S. Baras, Trust evaluation in ad-hoc networks, WiSe, 2004
[14] C. Zouridaki, B. L. Mark, M. Hejmo, R. K. Thomas, Ad hoc networks: A quantitative trust
establishment framework for reliable data packet delivery in MANETs, SASN 2005
[15] Morselli, R.; Bhattacharjee, B.; Katz, J.; Keleher, P.;Trust-preserving set operations,
InfoCom 2004
[16] George Theodorakopoulos, John S. Baras, Trust evaluation in ad-hoc networks
ACM WiSe 2004

Topic 6: Secure localization: Location Verification in WSN (Authentication & Privacy)


[1] Naveen Sastry, Umesh Shankar, David Wagner Secure Verification of Location Claims ACM
Workshop on Wireless Security (WiSe 2003) September 19, 2003 Westin Horton Plaza Hotel,
San Diego, California, U.S.A.
[2] M. Gruteser, G. Schelle, A. Jain, R. Han, D. Grunwald, Privacy-Aware Location Sensor
Networks USENIX 9th Workshop on Hot Topics in Operating Systems (HOTOS IX) 2003, pp.
163-167.

[3] Srdjan Capkun and Jean-Pierre Hubaux Secure Positioning in Sensor Networks Technical
report EPFL/IC/200444, May 2004
[4] Donggang Liu; Peng Ning; Wenliang Du, Detecting Malicious Beacon Nodes for Secure
Location Discovery in Wireless Sensor Networks, ICDCS 2005. Proceedings. 25th IEEE
International Conference on 06-10 June 2005 Page(s):609 619
[5] Srdjan Capkun and Jean-Pierre Hubaux Secure Positioning in Sensor Networks Technical
report EPFL/IC/200444, May 2004
[6] Statistical Methods for Robust Localization (Z. Li)
[7] Loukas Lazos, Radha Poovendran, SeRLoc: secure range-independent localization for
wireless sensor networks, Wise2004
[8] Celal Ozturk, Yanyong Zhang, Wade Trappe, Source-location privacy in energy-constrained
sensor network routing, SASN 2004
[9] Capkun, S.; Hubaux, J.-P., Secure positioning of wireless devices with application to
sensor networks, InfoCom 2005
Topic 7: Lightweight Security Primitives/Solutions in MANET & WSN: Including poweraware security mechanisms
[1] Lin Yuan, Gang Qu. Design Space Exploration for Energy-Efficient Secure Sensor Network.
The IEEE International Conference on Application-Specific Systems, Architectures, and
Processors (ASAP'02) July 17 - 19, 2002 San Jose, California
[2] S. Zhu, S. Xu, S. Setia and S. Jajodia. LHAP: A Lightweight Hop-by-Hop Authentication
Protocol For Ad-Hoc Networks, ICDCS 2003 International Workshop on Mobile and Wireless
Network (MWN 2003), May 2003
[3] Yih-Chun Hu, Adrian Perrig, and David B. Johnson. Efficient Security Mechanisms for
Routing Protocols. Proceedings of the Tenth Annual Network and Distributed System Security
Symposium (NDSS 2003), ISOC, San Diego, CA, February 2003, to appear.
[4] S. Zhu, S. Setia and S. Jajodia. LEAP: Efficient Security Mechanisms for Large-Scale
Distributed Sensor Networks. To appear in the 10th ACM Conference on Computer and
Communications Security (CCS '03), Washington D.C., October, 2003.
[5] Yih-Chun Hu, David B. Johnson, and Adrian Perrig. SEAD: Secure Efficient Distance
Vector Routing for Mobile Wireless Ad Hoc Networks. Proceedings of the 4th IEEE Workshop
on Mobile Computing Systems & Applications (WMCSA 2002), pp. 3-13, IEEE, Calicoon, NY,
June 2002.

[6] K. Yuksel, J.-P. Kaps, and B. Sunar, Universal Hash Functions for Emerging Ultra-LowPower Networks Proceeding of The Communications Networks and Distributed Systems
Modeling and Simulation Conference (CNDS), San Diego, CA, January, 2004.
[7] Y.W. Law, S. Dulman, S. Etalle and P. Havinga. Assessing Security-Critical EnergyEfficient Sensor Networks, Department of Computer Science, University of Twente, Technical
Report TR-CTIT-02-18, Jul 2002.
[8] Alireza Hodjat, Ingrid Verbauwhede The Energy Cost of Secrets in Ad-hoc Networks
[9] Prasanth Ganesan, Ramnath Venugopalan, Pushkin Peddabachagari, Alexander Dean, Frank
Mueller, Mihail Sichitiu Analyzing and modeling encryption overhead for sensor network nodes
International Conference on Mobile Computing and Networking Proceedings of the 2nd ACM
international conference on Wireless sensor networks and applications
[10] Loukas Lazos and Radha Poovendran, Secure Broadcast in Energy-Aware Wireless Sensor
Networks, (Invited Paper), IEEE International Symposium on Advances in Wireless
Communications (ISWC'02), September 23-24, 2002, Victoria, BC, Canada
[11] Jiejun Kong, Mario Gerla Providing Real-time Security Support for Multi-level Ad-hoc
Networks IEEE MILCOM 2002 conference.
Topic 8: Adaptive Security Provisioning in MANET & WSN
[1] Jiejun Kong, Haiyun Luo, Kaixin Xu, Daniel Lihui Gu, Mario Gerla, Songwu Lu Adaptive
Security for Multi-layer Ad-hoc Networks issue in John Wiley InterScience Press journal
"Special Issue of Wireless Communications and Mobile Computing". August, 2002
[2] Jiejun Kong, Haiyun Luo and Kaixin Xu, and Daniel Lihui Gu and Mario Gerla and Songwu
Lu Adaptive security for multilevel ad hoc networks Wireless Communication and Mobile
Computing, 2002; 2:533547
[3] Jiejun Kong, Petros Zerfos, Haiyun Luo, Songwu Lu and Lixia Zhang. Providing Robust and
Ubiquitous Security Support for Mobile Ad-Hoc Networks. IEEE 9th International Conference
on Network Protocols (ICNP'01), 2001.
[4] Sonali Bhargava, Dharma P. Agrawal, Scalable Security Schemes for Ad Hoc Networks
IEEE Milcom 2002, Anaheim, California, October 7-10, 2002
[5] Hao Yang, Xiaoqiao Meng and Songwu Lu Self-Organized Network Layer Security in
Mobile Ad Hoc Networks. ACM MOBICOM Wireless Security Workshop (WiSe'02), Atlanta,
September 2002.
[6] Awerbuch, B.; Holmer, D.; Rubens, H.; Kleinberg, R., Provably competitive adaptive
routing, InfoCom 2005

Topic 9: Authentication Architecture and Protocols in MANET & WSN


[1] Andre Weimerskirch, Dirk Westhoff Identity Certified Authentication for Ad-hoc Networks.
2003 ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '03) October 31,
2003 George W. Johnson Center at George Mason University, Fairfax, VA, USA
[2] Dirk Balfanz, D. K. Smetters, Paul Stewart and H. Chi Wong Talking To Strangers:
Authentication in Ad-Hoc Wireless Networks In Symposium on Network and Distributed
Systems Security (NDSS '02), San Diego, California, February 2002
[3] Mathias Bohge and Wade Trappe An Authentication Framework for Hierarchical Ad Hoc
Sensor Networks ACM Workshop on Wireless Security (WiSe) September 28, 2002. Westin
Peachtree Plaza, Atlanta, Georgia, U.S.A.
[4] Haiyun Luo, Songwu Lu Ubiquitous and Robust Authentication Services for Ad Hoc
Wireless Networks, Technical Report TR-200030, Dept. of Computer Science, UCLA, 2000.
[5] Stuart Jacobs MANET Authentication Architecture <draft-jacobs-imep-auth-arch-00.txt>
(slides)
[6] A O Salako. Authentication in Ad hoc Networking London Communications Symposium
2002
[7] S. Kaliaperumal Securing Authentication and Privacy in Ad hoc Partitioned Networks IEEE
Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the 2003
International Symposium on Applications and the Internet, Orlando, FL, January 28, 2003
[8] Andre Weimerskirch and Gilles Thonet A distributed Light-weight Authentication Model for
Ad-Hoc Networks The 4th International Conference on Information Security and Cryptology
(ICISC 2001), December 6-7, 2001, Seoulea
[9] S. Zhu, S. Xu, S. Setia and S. Jajodia. LHAP: A Lightweight Hop-by-Hop Authentication
Protocol For Ad-Hoc Networks, ICDCS 2003 International Workshop on Mobile and Wireless
Network (MWN 2003), May 2003
[10] Lakshmi Venkatraman and Dharma P. Agrawal A Novel Authentication scheme for Ad hoc
Networks Wireless Communications and Networking Confernce (WCNC 2000), IEEE, Pages
1268-1273, vol.3
[11] Andr Weimerskirch, Dirk Westhoff , Identity certified authentication for ad-hoc
networks , SASN 2003
[12] He Huang, Shyhtsun Felix Wu, An approach to certificate path discovery in mobile Ad
Hoc networks, SASN 2003
[13] Claude Crpeau, Carlton R. Davis, A certificate revocation scheme for wireless ad hoc
networks, SASN 2003

[14] Nidal Aboudagga, Mohamed Tamer Refaei, Mohamed Eltoweissy, Luiz A. DaSilva, JeanJacques Quisquater, Authentication protocols for ad hoc networks: taxonomy and research issues,
Proceedings of the 1st ACM international workshop on Quality of service & security in wireless
and mobile networks Q2SWinet '05
[15] Bechler, M.; Hof, H.-J.; Kraft, D.; Pahlke, F.; Wolf, L.; A cluster-based security architecture
for ad hoc networks, IEEE InfoCom 2004
[16] Bussard, L.; Molva, R.; One-time capabilities for authorizations without trust, IEEE
PerCom 2004
[17] Mathias Bohge, Wade Trappe, An authentication framework for hierarchical ad hoc sensor
networks , ACM WiSe 2003
Topic 10: Security for In-Network Processing & Tolerating Malicious Data- Resilient
Aggregation (In-network aggregation introduces new security challenges)
[1] Jing Deng, Richard Han, and Shivakant Mishra Security Support for In-Network Processing
in Wireless Sensor Networks. 2003 ACM Workshop on Security of Ad Hoc and Sensor
Networks (SASN '03)
[2] Bartosz Przydatek, Dawn Song, Adrian Perrig, SIA: Secure Information Aggregation for
Sensor Networks, SenSys03,
[3] David Wagner, Resilient aggregation in sensor networks , SASN 04
[4] Mahimkar, A.; Rappaport, T.S.;,ScureDAV: a secure data aggregation and verification
protocol for sensor networks, IEEE GlobeCom 2004
Topic 11: Balance Security vs. Network Performance (Aware of the systems tradeoffs) &
Security- Performance Co-design
[1] Sonja Buchegger, Jean-Yves Le Boudec Nodes Bearing Grudges: Towards Routing Security,
Fairness, and Robustness in Mobile Ad Hoc Networks 10th Euromicro Workshop on Parallel,
Distributed and Network-based Processing Canary Islands, Spain, January 2002. IEEE Computer
Society.
[2] Sonja Buchegger and Jean-Yves Le Boudec. Performance Analysis of the CONFIDANT
Protocol: Cooperation Of Nodes - Fairness In Distributed Ad-hoc NeTworks In Proceedings of
IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC), Lausanne,
CH, June 2002. IEEE
[3] Srdjan Capkun, Jean-Pierre Hubaux, Levente Buttyan Mobility Helps Security in Ad Hoc
Networks. The Fourth ACM International Symposium on Mobile Ad Hoc Networking and
Computing Annapolis, Maryland, USA June 1-3, 2003

[4] R. Henning Vulnerability Assessment in Wireless Networks IEEE Workshop on Security and
Assurance in Ad hoc Networks, in conjunction with the 2003 International Symposium on
Applications and the Internet, Orlando, FL, January 28, 2003
[5] Peng Ning, Dingbang Xu, Learning attack strategies from intrusion alerts, CCS 2003
[6] Yinian Mao, Min Wu, Coordinated sensor deployment for improving secure communications
and sensing coverage, SASN 2005
[7] Roberto Di Pietro, Luigi V. Mancini, Alessandro Mei, Alessandro Panconesi, Jaikumar
Radhakrishnan, Connectivity properties of secure wireless sensor networks
SASN 2004
[9] Hal R. Varian, System Reliability and Free Riding (Game Theoretic Approach), 2002
Workshop on Economics and Information Security, University of California, Berkeley
[10] Peng Liu, Wanyu Zang, Incentive-based Modeling and Inference of Attacker Intent,
Objectives, and Strategies, CCS 2003
[11] Beverly Yang Hector Garcia-Molina, PPay: Micropayments for Peer-to-Peer Systems, CCS
2003
[12] John Mitchell, Distributed algorithmic mechanism design and network security, 2002
Workshop on Economics and Information Security
(http://www.sims.berkeley.edu/resources/affiliates/workshops/econsecurity/)
[13] Tomas Sander, Economic Barriers to the Deployment of Existing Privacy Technologies,
2002 Workshop on Economics and Information Security
(http://www.sims.berkeley.edu/resources/affiliates/workshops/econsecurity/)
[14] Stuart Schechter, Quantitatively Differentiating System Security, 2002 Workshop on
Economics and Information Security
(http://www.sims.berkeley.edu/resources/affiliates/workshops/econsecurity/)
[15] Yvo Desmedt, Using economics to model threats and security in distributed computing,
2002 Workshop on Economics and Information Security
(http://www.sims.berkeley.edu/resources/affiliates/workshops/econsecurity/)
[16] Liang, W.; Wang, W.; A quantitative study of authentication and QoS in wireless IP
networks, InfoCom 2005
[17] Apostolopoulos, G.; Peris, V.; Saha, D.;Transport layer security: how much does it really
cost?, InfoCom1999
[18] Janson, P.; Tsudik, G.; Yung, M.; Scalability and flexibility in authentication services: the
KryptoKnight approach, InfoCom 1997

[19] Imad Aad, Jean-Pierre Hubaux, Edward W. Knightly, Denial of Service Resilience in Ad
Hoc Networks, ACM MobiCom 2004
[20] Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J. D. Tygar, SPINS: security
protocols for sensor networks , ACM MobiCom 2001
Topic 12: Privacy and Anonymous Communication in MANET & WSN
[1] Chaum D, Untraceable electronic mail, return addresses, and digital pseudonyms,
Communications of the ACM, Vol.4, No, 2, February 1981
[2] Chaum D, The Dining Cryptographers Problem: Unconditional Sender and Recipient
Untraceability, Journal of Cryptology, Vol. 1, pp.65-75, 1988
[3] Reed MG, Syverson PF, and Goldschlag DM, Anonymous Connections and Onion Routing,
IEEE Journal On Selected Areas In Communications Vol. 16 No. 4 pp. 482-494, May 1997
[4] Dingledine R, Mathewson N, Syverson P, Tor: The Second-Generation Onion Router, Proc.
of the 13th USENIX Security Symposium, August 2004
[5] Reiter MK and Rubin AD, Crowds: Anonymity for Web Transactions, Transactions on
Information and System Security , vol. 1, no. 1, November 1998, pp. 66-92.
[6] Freedman M, and Morris R, Tarzan: A Peer-to-Peer Anonymizing Network Layer ,9th ACM
Conference on Computer and Communications Security, Washington, DC
[7] Sherwood R, Bhattacharjee B, and Srinivasan A, P5: A protocol for scalable anonymous
communication, Proc. of IEEE Symposium on Security and Privacy, Oakland, CA, May 2002
[8] Johnson DB, and Maltz DA, Dynamic Source Routing in Ad Hoc Wireless Networks, Mobile
Computing. Editors: T. Imielinski and H. Korth, Kluwer Academic Publishers. pp.153-181. 1996
[9] Charles EP, and Elizabeth MR, Ad hoc On-Demand Distance Vector Routing, Proceedings of
the 2nd IEEE Workshop on Mobile Computing Systems and Applications, New Orleans, LA,
February 1999, pp. 90-100.
[10] Kong J, and Hong X, ANODR: anonymous on demand routing with untraceable routes for
mobile ad-hoc networks, Proc. of the 4th ACM International Symposium on Mobile Ad hoc
Networking and Computing (MobiHoc) 2003.
[11] Kong J, Hong X and Gerla M, An Identity-Free and On-Demand Routing Scheme against
Anonymity Threats in Mobile Ad Hoc Networks, IEEE Transactions on Mobile Computing, vol. 8,
issue. 6, 2007, pp. 888-902

[12] Lin X, Lu R, Zhu H. Ho PH, Shen X, and Cao Z, ASRPAKE: An Anonymous Secure Routing
Protocol with Authenticated Key Exchange for Wireless Ad Hoc Network, IEEE International
Conference on Communications (ICC) 07, June 2007, pp. 1247 1253
[13] Zhang Y, Liu W, and Lou W, Anonymous communications in mobile ad hoc networks, Proc.
IEEE INFOCOM05, 2005
[14] Boukerche A, El-Khatib K, Xu L, and Korba L, SDAR: A Secure Distributed Anonymous
Routing Protocol for Wireless and Mobile Ad Hoc Networks, Proc. 29th IEEE Intl Conf. Local
Computer Networks (LCN 04), pp. 618-624, 2004.
[15] Song R, Korba L, and Yee G, AnonDSR: Efficient Anonymous Dynamic Source Routing for
Mobile Ad-Hoc Networks, Proc. ACM Workshop Security of Ad Hoc and Sensor Networks
(SASN 05), 2005.
[16] Hwang MS, Lo JW, and Lin SC, An efficient user identification scheme based on ID-based
cryptosystem, Computer Standards & Interfaces 26 (2004) pp. 565-569
[17] Chou J, Lin C, and Lee D, A Novel Hierarchical Key Management Scheme Based on
Quadratic Residues, ISPA 2004, LNCS 3358, pp. 858-865, 2004
[18] Q. Niu, Study and Implementation of a Improved Group Key Protocol for Mobile Ad Hoc
Networks, Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed
Computing, (SNPD )2007,vol.1, pp. 304-308
[19] L. Liao, M. Manulis , Tree-Based Group Key Agreement Framework for Mobile Ad-Hoc
Networks, Proc. Advanced Information Networking and Applications(AINA) 2006, vol. 2, pp.59 April 2006
Topic 13: Cybersecurity for Critical Infrastructures (e.g., Power Infrastructure)
[1] TECHNOLOGY ASSESSMENT, Cybersecurity for Critical Infrastructure Protection,
Whitepaper
of
United
States
General
Accounting
Office
(http://www.gao.gov/new.items/d04321.pdf)
[2] James A. Lewis, Cybersecurity and Critical Infrastructure Protection, whitepaper, Center
for
Strategic
and
International
Studies,
January
2006
(http://csis.org/files/media/csis/pubs/0601_cscip_preliminary.pdf)
[3] White paper, Performance, Robustness, and Cyber Security of Critical Infrastructure
Systems

A
Cyber-Physical
Systems
Research
Theme
(http://www.nitrd.gov/about/blog/white_papers/27Performance_Robustness_and_Cyber_Security_of_Critical_Infrastructure_Systems.pdf)
[4] http://www.nitrd.gov/Index.aspx

Smart Grid Security


[5] Katie Fehrenbacher, 10 Things To Know About Smart Grid Security
(http://earth2tech.com/2009/10/09/10-things-to-know-about-smart-grid-security/)
[6] Chee-Wooi Ten, Manimaran Govindarasu, and Chen-Ching Liu, Cybersecurity for Critical
Infrastructures: Attack and Defense Modeling, accepted on special issues in IEEE Transactions
on Systems, Man, and Cybernetics.
[8] Chee-Wooi Ten, Chen-Ching Liu, and Manimaran Govindarasu, Vulnerability Assessment
of Cybersecurity for SCADA Systems," IEEE Transactions on Power Systems, . 23, no. 4, pp.
1836-1846, Nov. 2008.
Topic 14: Survey on Security in Mobile Ad Hoc Networks (including VANETs) and
Wireless Sensor Networks
[1] Bing Wu , Jianmin Chen , Jie Wu and Mihaela Cardei, A Survey of Attacks and
Countermeasures in Mobile Ad Hoc Networks, Book Chapter in Wireless Network Security,
2008 Springer
[2] Maxim Raya and Jean Pierre Hubaux, The Security of Vehicular Ad Hoc Networks, ACM
SASN05, November 7, 2005
(http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.2209&rep=rep1&type=pdf )
[1] H Yang, H Y. Luo, F Ye, S W. Lu, and L Zhang, "Security in mobile ad hoc networks:
Challenges and solutions" (2004). IEEE Wireless Communications. 11 (1), pp. 38-47. available
free at: http://repositories.cdlib.org/postprints/618
[2] Jean-Pierre Hubaux, Levente Buttyan, and Srdjan Capkun. The Quest for Security in Mobile
Ad Hoc Networks. In Proceedings of the Third ACM Symposium on Mobile Ad Hoc Networking
and Computing (MobiHoc 2001). available free at:
http://coblitz.codeen.org:3125/citeseer.ist.psu.edu/cache/papers/cs/24581/http:zSzzSzicawww.ep
fl.chzSzbuttyanzSzpublicationszSzHubauxBC01a.pdf/hubaux01quest.pdf
[3] G.V.S. Raju and Rehan Akbani, "Mobile Ad-Hoc Networks Security," International
Engineering Consortium, Annual Review of Communications, Vol. 58, pp. 625-628, 2006.
(http://www.cs.utsa.edu/~rakbani/publications/Akbani-IEC06.pdf)
[4] J. Kong, P. Zerfos, H. Luo, S. Lu, L. Zhang, "Providing Robust and Ubiquitous Security
Support for Mobile Ad Hoc Networks," icnp, p. 0251, Ninth International Conference on
Network Protocols (ICNP'01), 2001 (http://netlab.cs.ucla.edu/wiki/files/ICNP01-jkong.pdf)
[5] Srdjan Capkun, Jean-Pierre Hubaux, Levente Buttyn, Mobility Helps Security in Ad Hoc
Networks, Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and
Computing (MobiHOC), 2003
(http://citeseer.ist.psu.edu/cache/papers/cs/27271/http:zSzzSzlcawww.epfl.chzSzPublicationszSz
CapkunzSzCapkunHBmobihoc03.pdf/capkun03mobility.pdf)

[6] Perrig, Adrian; Stankovic, John; Wagner, David, Security In Wireless Sensor Networks,
ACM Communications, Vol. 47, no. 6, pp. 53-57. June 2004
(http://delivery.acm.org/10.1145/1000000/990707/p53perrig.pdf?key1=990707&key2=9471281021&coll=GUIDE&dl=GUIDE&CFID=14459499&C
FTOKEN=30898525 )
[7] Sasha Slijepcevic, Miodrag Potkonjak, Vlasios Tsiatsis, Scott Zimbeck, Mani B. Srivastava,
"On Communication Security in Wireless Ad-Hoc Sensor Networks, Eleventh IEEE
International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises
(WETICE'02) pp. 139-144 (http://www.eecs.wsu.edu/~smedidi/teaching/Spring05/sasha.pdf )

Academic Resources

IEEE Electronic Library


ACM Digital Library
CiteSeer

1. Relevant Conferences/Workshops/Journals
1) ACM Wireless Security Workshop (WiSe) held at ACM MobiCom last few years
2) ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN)-held w/ CCS
3) ACM Security Journal: ACM Transactions on Information and System Security
(TISSEC)
4) Networking Conferences: ACM MobiCom, ACM MobiHoc, IEEE INFOCOM,
IEEE SECON, IEEE PERCOM, IEEE Globecom, IEEE ICC
5) IEEE Journal on Information Forensics and Security
6) Transactions on Dependable and Secure Computing
7) Traditional Security Conferences (IEEE Security and Privacy, ACM CCS, etc.)

2. Other Relevant Links Related to Network Security


NIST Security Resource Clearinghouse
Common Criteria
The IETF Security Area
Denial of Service (DoS) Attack Resources
CERT Coordination Center
SIGSAC: ACM Special Interest Group on Security, Audit, and Control

Advanced Topic Presentation Guidelines


o The finalized list of the advanced topics will be provided by the instructor by the end of the
3rd week. The students have to choose their topics by the end of the 6th week. The topic
bidding procedure will follow the First Come First Serve rule.
o Each student will be required to give a 60-minute presentation on one advanced research
topic in the area of MANET and WSN security, followed by A 10-minute discussion led by
the instructor (and/or the speaker).
o The presentation should follow the style of teaching fellow students on the selected topic as
an expert.
o The presentation should have good balance of the width and depth on the selected topic
o Critique the paper (s) by identifying: open research problems; limitations in the papers
and explore solutions;
o Relate the presented work to the big picture and other relevant topics: problem setting,
problem, assumptions, results, possible extensions
o Reflect the work on its strength and weakness: assumptions; key ideas & performance
data/analysis
o The slides draft is due 1 week before the scheduled presentation. The instructor will provide
feedbacks by going through the slides with the speaker 1~2 times before the presentation
Presentation Evaluation Criteria
o Paper Reading & Presentation Design (0-18)
o
Vision and related work (0-4): Introduction of the big picture, compare and relate the
work to other works, the presenters depth and breadth of knowledge of the topic
o

Presentation Content (0-10): Stress and illustrate key ideas of the work, key
approaches of the work, and key results of the work, e.g., with examples and figures;
clarity in delivery, answering questions

Critiques (0-4): Identify holes, research questions, and potential improvements of the
work

o Presentation skills (0-2): slides organization, visual aids, preparation, punctuality,


communication with the audience, time management

Anda mungkin juga menyukai