Academic literature on the topic 'Key management scheme in wireless sensor networks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Key management scheme in wireless sensor networks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Key management scheme in wireless sensor networks"

1

Zhao, Nan Nan, and Jian Bo Yao. "Hybrid Key Management Scheme for WSN." Applied Mechanics and Materials 513-517 (February 2014): 424–30. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.424.

Full text
Abstract:
Wireless sensor networks are widely applied in various applications. But due to the resource-constrained sensor nodes and the malicious attacks, the traditional key management schemes are not suitable for the network. Contraposing the particularities, many relevant key management schemes are developed for WSNs the network. Based on the framework of WSNs, existing schemes can be classified into two categories: flat distributed architecture and hierarchical architecture. In this paper, a hybrid key management scheme for wireless sensor network is proposed by combining the distributed architecture and the hierarchical architecture. Based on the modified version of Dus matrix construction, this scheme can apply in WSNs with the network topology changes. Compared with existing key management schemes, this scheme can provide sufficient security, nicer key connectivity and low key storage overhead.
APA, Harvard, Vancouver, ISO, and other styles
2

Li, Chun Yuan, Xiao Tong Zhang, Yue Qi, Li Wen He, Hong Song Chen, and Xue Ying Zhang. "A New Key Management Scheme for Hierarchical Wireless Sensor Network." Applied Mechanics and Materials 385-386 (August 2013): 1622–25. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1622.

Full text
Abstract:
Security is critically important for hierarchical wireless sensor networks. Due to the limited resources of the sensor nodes, the traditional key management schemes are not suitable for wireless sensor network. In this paper, a new key management scheme for hierarchical wireless sensor network is proposed, which would be effectively against cluster node capture by supporting multiple keying mechanisms. The security of network is independent on a single key. Compared with the LEAP protocol, our scheme has lower consumption and higher scalability.
APA, Harvard, Vancouver, ISO, and other styles
3

ZHANG, Zhi-ming. "Key management scheme of wireless sensor networks." Journal of Computer Applications 28, no. 5 (October 17, 2008): 1164–66. http://dx.doi.org/10.3724/sp.j.1087.2008.01164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Du, Dahai, Huagang Xiong, and Hailiang Wang. "An Efficient Key Management Scheme for Wireless Sensor Networks." International Journal of Distributed Sensor Networks 8, no. 1 (January 1, 2012): 406254. http://dx.doi.org/10.1155/2012/406254.

Full text
Abstract:
Wireless sensor networks (WSNs) can be used in a wide range of environments. Due to the inherent characteristics of wireless communications, WSNs are more vulnerable to be attacked than conventional networks. Authentication and data confidentiality are critical in these settings. It is necessary to design a useful key management scheme for WSNs. In this paper, we propose a novel key management scheme called MAKM (modular arithmetic based key management). The proposed MAKM scheme is based on the congruence property of modular arithmetic. Each member sensor node only needs to store a key seed. This key seed is used to compute a unique shared key with its cluster head and a group key shared with other nodes in the same cluster. Thus, MAKM minimizes the key storage space. Furthermore, sensor nodes in the network can update their key seeds very quickly. Performance evaluation and simulation results show that the proposed MAKM scheme outperforms other key-pool-based schemes in key storage space and resilience against nodes capture. MAKM scheme can also reduce time delay and energy consumption of key establishment in large-scale WSNs.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Chien-Ming, Xinying Zheng, and Tsu-Yang Wu. "A Complete Hierarchical Key Management Scheme for Heterogeneous Wireless Sensor Networks." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/816549.

Full text
Abstract:
Heterogeneous cluster-based wireless sensor networks (WSN) attracted increasing attention recently. Obviously, the clustering makes the entire networks hierarchical; thus, several kinds of keys are required for hierarchical network topology. However, most existing key management schemes for it place more emphasis on pairwise key management schemes or key predistribution schemes and neglect the property of hierarchy. In this paper, we propose a complete hierarchical key management scheme which only utilizes symmetric cryptographic algorithms and low cost operations for heterogeneous cluster-based WSN. Our scheme considers four kinds of keys, which are an individual key, a cluster key, a master key, and pairwise keys, for each sensor node. Finally, the analysis and experiments demonstrate that the proposed scheme is secure and efficient; thus, it is suitable for heterogeneous cluster-based WSN.
APA, Harvard, Vancouver, ISO, and other styles
6

CHEN, Ni, Jian-bo YAO, and Guang-jun WEN. "Improved key-management scheme for wireless sensor networks." Journal of Computer Applications 28, no. 10 (September 30, 2009): 2478–80. http://dx.doi.org/10.3724/sp.j.1087.2008.02478.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tang Li. "Key Management Scheme for Hierarchical Wireless Sensor Networks." Journal of Convergence Information Technology 7, no. 16 (September 30, 2012): 280–88. http://dx.doi.org/10.4156/jcit.vol7.issue16.34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sharmila, R., and V. Vijayalakshmi. "Hybrid Key Management Scheme for Wireless Sensor Networks." International Journal of Security and Its Applications 9, no. 11 (November 30, 2015): 125–32. http://dx.doi.org/10.14257/ijsia.2015.9.11.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Banihashemian, Saber, Abbas Ghaemi Bafghi, and Mohammad Hossien Yaghmaee Moghaddam. "Centralized Key Management Scheme in Wireless Sensor Networks." Wireless Personal Communications 60, no. 3 (April 27, 2011): 463–74. http://dx.doi.org/10.1007/s11277-011-0302-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhao, Qi Sheng, Xiao Ming Liu, and Hui Sheng Zhu. "An Improved Cluster Key Management Algorithm for Wireless Sensor Networks." Advanced Materials Research 998-999 (July 2014): 1092–95. http://dx.doi.org/10.4028/www.scientific.net/amr.998-999.1092.

Full text
Abstract:
The information security of wireless sensor networks is one of hot issues on the current research; this paper combines threshold key scheme with the management of security key sharing and group agreement and proposes dynamic key management scheme through clustering level key matrix of authentication mechanism from the cluster to node. The network is divided into different clusters, and the cluster head conducts the key authentication exchange and updates the key management with threshold key schemes, with no need of third authentication center, reduces the computing and communication costs, and promotes communication.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Key management scheme in wireless sensor networks"

1

Zia, Tanveer. "A Security Framework for Wireless Sensor Networks." University of Sydney, 2008. http://hdl.handle.net/2123/2258.

Full text
Abstract:
Doctor of Philosophy (PhD)
Sensor networks have great potential to be employed in mission critical situations like battlefields but also in more everyday security and commercial applications such as building and traffic surveillance, habitat monitoring and smart homes etc. However, wireless sensor networks pose unique security challenges. While the deployment of sensor nodes in an unattended environment makes the networks vulnerable to a variety of potential attacks, the inherent power and memory limitations of sensor nodes makes conventional security solutions unfeasible. Though there has been some development in the field of sensor network security, the solutions presented thus far address only some of security problems faced. This research presents a security framework WSNSF (Wireless Sensor Networks Security Framework) to provide a comprehensive security solution against the known attacks in sensor networks. The proposed framework consists of four interacting components: a secure triple-key (STKS) scheme, secure routing algorithms (SRAs), a secure localization technique (SLT) and a malicious node detection mechanism. Singly, each of these components can achieve certain level of security. However, when deployed as a framework, a high degree of security is achievable. WSNSF takes into consideration the communication and computation limitations of sensor networks. While there is always a trade off between security and performance, experimental results prove that the proposed framework can achieve high degree of security with negligible overheads.
APA, Harvard, Vancouver, ISO, and other styles
2

JAIN, ABHISHEK. "NON-UNIFORM PROBABILISTIC KEY MANAGEMENT SCHEMES FOR SECURE DATA ACQUISITION IN WIRELESS SENSOR NETWORKS." University of Cincinnati / OhioLINK, 2006. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1153275740.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Prajapati, Kamini B. "An efficient key update scheme for wireless sensor networks." Online access for everyone, 2005. http://www.dissertations.wsu.edu/thesis/Fall2005/k%5Fprajapati%5F121405.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mehallegue, N. "Efficient Key Management for Wireless Sensor Networks." Thesis, Queen's University Belfast, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.517553.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Almalkawi, Islam. "Wireless multimedia sensor networks, security and key management." Doctoral thesis, Universitat Politècnica de Catalunya, 2013. http://hdl.handle.net/10803/129557.

Full text
Abstract:
Wireless Multimedia Sensor Networks (WMSNs) have emerged and shifted the focus from the typical scalar wireless sensor networks to networks with multimedia devices that are capable to retrieve video, audio, images, as well as scalar sensor data. WMSNs are able to deliver multimedia content due to the availability of inexpensive CMOS cameras and microphones coupled with the significant progress in distributed signal processing and multimedia source coding techniques. These mentioned characteristics, challenges, and requirements of designing WMSNs open many research issues and future research directions to develop protocols, algorithms, architectures, devices, and testbeds to maximize the network lifetime while satisfying the quality of service requirements of the various applications. In this thesis dissertation, we outline the design challenges of WMSNs and we give a comprehensive discussion of the proposed architectures and protocols for the different layers of the communication protocol stack for WMSNs along with their open research issues. Also, we conduct a comparison among the existing WMSN hardware and testbeds based on their specifications and features along with complete classification based on their functionalities and capabilities. In addition, we introduce our complete classification for content security and contextual privacy in WSNs. Our focus in this field, after conducting a complete survey in WMSNs and event privacy in sensor networks, and earning the necessary knowledge of programming sensor motes such as Micaz and Stargate and running simulation using NS2, is to design suitable protocols meet the challenging requirements of WMSNs targeting especially the routing and MAC layers, secure the wirelessly exchange of data against external attacks using proper security algorithms: key management and secure routing, defend the network from internal attacks by using a light-weight intrusion detection technique, protect the contextual information from being leaked to unauthorized parties by adapting an event unobservability scheme, and evaluate the performance efficiency and energy consumption of employing the security algorithms over WMSNs.
APA, Harvard, Vancouver, ISO, and other styles
6

Chorzempa, Michael William. "Key Management for Wireless Sensor Networks in Hostile Environments." Thesis, Virginia Tech, 2006. http://hdl.handle.net/10919/32105.

Full text
Abstract:
Large-scale wireless sensor networks (WSNs) are highly vulnerable to attacks because they consist of numerous resource-constrained devices and communicate via wireless links. These vulnerabilities are exacerbated when WSNs have to operate unattended in a hostile environment, such as battlefields. In such an environment, an adversary poses a physical threat to all the sensor nodes. An adversary may capture any node, compromising critical security data including keys used for encryption and authentication. Consequently, it is necessary to provide security services to these networks to ensure their survival. We propose a novel, self-organizing key management scheme for large-scale and long-lived WSNs, called Survivable and Efficient Clustered Keying (SECK). SECK provides administrative services that ensures the survivability of the network. SECK is suitable for managing keys in a hierarchical WSN consisting of low-end sensor nodes clustered around more capable gateway nodes. Using cluster-based administrative keys, SECK provides five efficient security administration mechanisms: 1) clustering and key setup, 2) node addition, 3) key renewal, 4) recovery from multiple node captures, and 5) re-clustering. All of these mechanisms have been shown to localize the impact of attacks and considerably improve the efficiency of maintaining fresh session keys. Using simulation and analysis, we show that SECK is highly robust against node capture and key compromise while incurring low communication and storage overhead.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
7

Ottallah, Noor. "Implementation of Secure Key Management Techniques in Wireless Sensor Networks." ScholarWorks@UNO, 2008. http://scholarworks.uno.edu/td/703.

Full text
Abstract:
Creating a secure wireless sensor network involves authenticating and encrypting messages that are sent throughout the network. The communicating nodes must agree on secret keys in order to be able to encrypt packets. Sensor networks do not have many resources and so, achieving such key agreements is a difficult matter. Many key agreement schemes like Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. Pre-distribution of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large. We propose a novel key management system that works with the random key pre-distribution scheme where deployment knowledge is unknown. We show that our system saves users from spending substantial resources when deploying networks. We also test the new system’s memory usage, and security issues. The system and its performance evaluation are presented in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
8

Nanduri, Krishna Teja. "Energy Efficient Key Management in Wireless Sensor Networks using Multivariate Polynomials." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511858753134053.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wen, Wen. "Energy Efficient Secure Key Management Schemes for WSNs and IoT." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35257.

Full text
Abstract:
Secret sharing is critical to most applications making use of security and remains one of the most challenging research areas in modern cryptography. In this thesis, we propose a novel efficient multi-secret sharing scheme based on the Chinese remainder theorem (CRT) with two verification methods, while the previous works are mostly based on the Lagrange polynomial. Key management schemes play an important role in communication security in Wireless Sensor Networks (WSNs). While the previous works mainly targeting on two different types of WSNs: distributed and hieratical, in this thesis, we propose our flexible WSN key management scheme, which is based on (n,t,n) multi-secret sharing technique, to provide a key management solution for heterogeneous architecture. The powerful key managers are responsible for most of the communicational and computational workload. They can provide Peer-to-Peer pair-wise keys for a pair of sensors to establish a secure communication session, and in the same time, they can also form communication clusters as cluster heads according to different application requirements. Internet of Things (IoT) becomes more and more popular and practical in recent years. Considering the diversity of the devices and the application scenarios, it is extremely hard to couple two devices or sub-networks with different communication and computation resources. In this thesis, we propose novel key agreement schemes based on (n,t,n) multi-secret sharing techniques for IoT in order to achieve light weighted key exchange while using Host Identity Protocol (HIP). We refer the new schemes as HIP-MEXs with different underlying multi-secret sharing techniques. We analyzed the computational and communication costs of the extremely resource constrained device which is referred to as Initiator, and CRT based HIP-MEX successfully outsource the heavy workload to the proxy, which are considered more powerful, when establishing new secret key.
APA, Harvard, Vancouver, ISO, and other styles
10

Porambage, P. (Pawani). "Lightweight authentication and key management of wireless sensor networks for Internet of things." Doctoral thesis, Oulun yliopisto, 2018. http://urn.fi/urn:isbn:9789526219950.

Full text
Abstract:
Abstract The concept of the Internet of Things (IoT) is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. Among many underlying networking technologies for the IoT, Wireless Sensor Network (WSN) technology has become an integral building block. IoT enabled sensor networks provide a wide range of application areas such as smart homes, connected healthcare, smart cities and various solutions for the manufacturing industry. The integration of WSNs in IoT will also create new security challenges for establishing secure channels between low power sensor nodes and Internet hosts. This will lead to many challenges in designing new key establishment and authentication protocols and redefining the existing ones. This dissertation addresses how to integrate lightweight key management and authentication solutions in the resource constrained sensor networks deployed in IoT domains. Firstly, this thesis elaborates how to exploit the implicit certificates to initiate secure End-to-End (E2E) communication channels between the resource constrained sensor nodes in IoT networks. Implicit certificates are used for authentication and key establishment purposes. The compliance of the security schemes is proven through performance evaluations and by discussing the security properties. Secondly, this dissertation presents the design of two lightweight group key establishment protocols for securing group communications between resource-constrained IoT devices. Finally, the thesis explores promising approaches on how to tailor the existing security protocols in accordance with IoT device and network characteristics. In particular, variants of Host Identity Protocol (HIP) are adopted for constructing dynamic and secure E2E connections between the heterogeneous network devices with imbalanced resource profiles and less or no previous knowledge about each other. A solutions called Collaborative HIP (CHIP) is proposed with an efficient key establishment component for the high resource-constrained devices on the IoT. The applicability of the keying mechanism is demonstrated with the implementation and the performance measurements results
Tiivistelmä Esineiden internet (IoT) on viime aikoina yleistynyt konsepti älykkäiden objektien (smart objects) liittämiseksi internetiin käyttämällä erilaisia verkko- ja kommunikaatioteknologioita. Olennaisimpia esineiden internetin pohjalla toimivia teknologioita ovat langattomat sensoriverkot (WSN), jotka ovat esineiden internetin perusrakennuspalikoita. Esineiden internetiin kytketyt langattomat sensoriverkot mahdollistavat laajan joukon erilaisia sovelluksia, kuten älykodit, etäterveydenhuollon, älykkäät kaupungit sekä älykkäät teollisuuden sovellukset. Langattomien sensoriverkkojen ja esineiden internetin yhdistäminen tuo mukanaan myös tietoturvaan liittyviä haasteita, sillä laskentateholtaan yleensä heikot anturit ja toimilaitteet eivät kykene kovin vaativiin tietoturvaoperaatioihin, joihin lukeutuvat mm. tietoturva-avaimen muodostus ja käyttäjäntunnistus. Tässä väitöskirjassa pyritään vastaamaan haasteeseen käyttämällä kevyitä avaimenmuodostus- ja käyttäjäntunnistusratkaisuja esineiden internetiin kytketyissä resurssirajoitetuissa sensoriverkoissa. Väitöstutkimuksessa keskitytään aluksi implisiittisten sertifikaattien käyttöön tietoturvallisten end-to-end-kommunikaatiokanavien alustamisessa resurssirajoitettujen sensori- ja muiden IoT-laitteiden välillä. Implisiittisiä sertifikaatteja käytetään käyttäjäntunnistuksessa sekä avaimenmuodostuksessa. Kehitettyjen ratkaisujen soveltuvuus tarkoitukseen osoitetaan suorituskykymittauksilla sekä vertaamalla niiden tietoturvaomi- naisuuksia. Seuraavaksi väitöskirjassa esitellään kaksi kevyttä ryhmäavaimenmuodostus- protokollaa tietoturvalliseen ryhmäkommunikaatioon resurssirajoitettujen IoT-laitteiden välillä. Lopuksi väitöskirjassa tarkastellaan lupaavia lähestymistapoja olemassa olevien tietoturvaprotokollien räätäläintiin IoT-laitteiden ja -verkkojen ominaisuuksille sopiviksi. Erityistä huomiota kiinnitetään Host Identity -protokollan (HIP) eri versioiden käyttöön dynaamisten ja tietoturvallisten end-to-end-yhteyksien luomiseen toisilleen ennestään tuntemattomien erityyppisten IoT-laitteiden välillä, joiden laitteistoresurssiprofiilit voivat olla hyvin erilaiset. Väitöskirjan keskeinen tulos on väitöskirjatyössä kehitetty Colla- borative HIP (CHIP) -protokolla, joka on resurssitehokas avaimenmuodostusteknologia resurssirajoitetuille IoT-laitteille. Kehitetyn teknologian soveltuvuutta tarkoitukseensa demonstroidaan prototyyppitoteutuksella tehtyjen suorituskykymittausten avulla
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Key management scheme in wireless sensor networks"

1

Wang, Yongjian, and Jing Zhao. "Key Management Scheme for Wireless Sensor Networks." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 272–83. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-90802-1_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Yong Ho, Mu Hyun Kim, Dong Hoon Lee, and Changwook Kim. "A Key Management Scheme for Commodity Sensor Networks." In Ad-Hoc, Mobile, and Wireless Networks, 113–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11561354_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chen, Shuai, Xiaowei Liao, Renyi Shu, Xiaobo Shen, Xiaojun Xu, and Xiaodong Zheng. "Dynamic Key Management Scheme in Wireless Sensor Networks." In Communications in Computer and Information Science, 381–85. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25002-6_54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yang, Qing, QiaoLiang Li, Xiaoming Wang, Naixue Xiong, and Yi Pan. "A Random Key Management Scheme for Wireless Sensor Networks." In Wireless Algorithms, Systems, and Applications, 480–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88582-5_45.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kim, Yong Ho, Hwaseong Lee, Dong Hoon Lee, and Jongin Lim. "A Key Management Scheme for Large Scale Distributed Sensor Networks." In Personal Wireless Communications, 437–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11872153_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Jung-Chun, Yi-Li Huang, Fang-Yie Leu, Ilsun You, Feng-Ching Chiang, Chao-Tung Yang, and William Cheng-Chung Chu. "A Multiple-Key Management Scheme in Wireless Sensor Networks." In Security Engineering and Intelligence Informatics, 337–44. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-40588-4_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Patil, Shantala Devi, B. P. Vijayakumar, and Kiran Kumari Patil. "Fractal PKC-Based Key Management Scheme for Wireless Sensor Networks." In Advances in Intelligent Systems and Computing, 121–28. Singapore: Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-3779-5_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kausar, Firdous, Ashraf Masood, and Sajid Hussain. "An Authenticated Key Management Scheme for Hierarchical Wireless Sensor Networks." In Lecture Notes in Electrical Engineering, 85–98. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-74938-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhou, Jun, and Mingxing He. "An Improved Distributed Key Management Scheme in Wireless Sensor Networks." In Information Security Applications, 305–19. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00306-6_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

An, F., X. Cheng, J. M. Rivera, J. Li, and Z. Cheng. "PKM: A Pairwise Key Management Scheme for Wireless Sensor Networks." In Networking and Mobile Computing, 992–1001. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11534310_104.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Key management scheme in wireless sensor networks"

1

Pei, Qingqi, Lei Wang, Hao Yin, Liaojun Pang, and Hong Tang. "Layer Key Management Scheme on Wireless Sensor Networks." In 2009 Fifth International Conference on Information Assurance and Security. IEEE, 2009. http://dx.doi.org/10.1109/ias.2009.309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhao, Qisheng, and Xiaoming Liu. "Cluster Key Management Scheme for Wireless Sensor Networks." In 2nd International Conference on Teaching and Computational Science. Paris, France: Atlantis Press, 2014. http://dx.doi.org/10.2991/ictcs-14.2014.23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhao, Shen, and Jun Zheng. "Efficient Key Management Scheme in Wireless Sensor Networks." In 2015 2nd International Conference on Electrical, Computer Engineering and Electronics. Paris, France: Atlantis Press, 2015. http://dx.doi.org/10.2991/icecee-15.2015.213.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lu, Yung-Feng, Chin-Fu Kuo, and Ai-Chun Pang. "A half-key key management scheme for wireless sensor networks." In the 2011 ACM Symposium. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/2103380.2103433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

A. Al-taha, Mohammed, and Ra'ad A. Muhajjar. "Lightweight Key Management Scheme for Hierarchical Wireless Sensor Networks." In 7th International Conference on Computer Science, Engineering & Applications. Academy & Industry Research Collaboration Center (AIRCC), 2017. http://dx.doi.org/10.5121/csit.2017.71111.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ma, Xiaofei, and Zhuoya Dong. "A Novel Key Management Scheme for Wireless Sensor Networks." In 2012 Sixth International Conference on Internet Computing for Science and Engineering (ICICSE). IEEE, 2012. http://dx.doi.org/10.1109/icicse.2012.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tufail, Ali, Amna Ali, and Ki-Hyung Kim. "A Reliable key management scheme for Wireless Sensor Networks." In 2010 9th International Conference on the Optical Internet (COIN). IEEE, 2010. http://dx.doi.org/10.1109/coin.2010.5546672.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wuu, Lih-Chyau, Chi-Hsiang Hung, and Chia-Ming Chang. "Quorum-based key management scheme in wireless sensor networks." In the 6th International Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2184751.2184770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Guorui, Ying Wang, and Jingsha He. "Efficient Group Key Management Scheme in Wireless Sensor Networks." In 2010 Third International Symposium on Intelligent Information Technology and Security Informatics (IITSI). IEEE, 2010. http://dx.doi.org/10.1109/iitsi.2010.131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Taogai, and Hongshan Qu. "A Lightweight Key Management Scheme for Wireless Sensor Networks." In 2010 Second International Workshop on Education Technology and Computer Science. IEEE, 2010. http://dx.doi.org/10.1109/etcs.2010.395.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Key management scheme in wireless sensor networks"

1

Fekri, Faramarz, E. Ayday, and R. Subramanian. Design Principles for Secure Wireless Sensor Networks: Key Management Schemes and Malicious Attacks. Fort Belvoir, VA: Defense Technical Information Center, September 2010. http://dx.doi.org/10.21236/ada533169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography