Aarti, D. S. 2013. "Tyagi,” Study of MANET: Characteristics, Challenges,... and Security Attacks,”." International Journal ... REFERENCES

advertisement

62

REFERENCES

Aarti, D. S. 2013. "Tyagi,” Study of MANET: Characteristics, Challenges, Application and Security Attacks,”." International Journal of Advanced Research in

Computer Science and Software Engineering 3(5): 252-257.

Ahmed, M. R., X. Huang, et al. 2012. "A Taxonomy of Internal Attacks in Wireless

Sensor Network." Memory (Kbytes) 128: 48.

Akyildiz, I. F., W. Su, et al. 2002. "A survey on sensor networks." Communications magazine, IEEE 40(8): 102-114.

Al Hanbali, A., Altman, E., & Nain, P. 2005. A survey of TCP over ad hoc networks.

IEEE Communications Surveys and Tutorials, 7 (1-4), 22-36.

Allman, M., Balakrishnan, H., & Floyd, S. 2001.

Enhancing TCP’s loss recovery using limited transmit . RFc 3042, January.

Balakrishnan, K., J. Deng, et al. 2005. TWOACK: preventing selfishness in mobile ad hoc networks. Wireless Communications and Networking Conference, 2005

IEEE, IEEE.

Chiang, M. 2005. Balancing transport and physical layers in wireless multihop networks: Jointly optimal congestion control and power control. Selected Areas in Communications, IEEE Journal on , 23 (1), 104-116.

Corson, M. S., J. P. Macker, et al. 1999. "Internet-based mobile ad hoc networking."

Internet Computing, IEEE3(4): 63-70.

Ertaul, L. and N. Chavan 2005. Security of ad hoc networks and threshold cryptography. Wireless Networks, Communications and Mobile Computing,

2005 International Conference on, IEEE.

Eschenauer, L. and V. D. Gligor 2002. A key-management for distributed sensor networks. Proceedings of the 9th ACM conference on Computer and communications security, ACM.

63

Fall, K. and S. Floyd 1996. "Simulation-based comparisons of Tahoe, Reno and SACK

TCP." ACM SIGCOMM Computer Communication Review26(3): 5-21.

Fecko, M. A., U. C. Kozat, et al. 2004. Architecture and applications of dynamic survivable resource pooling in battlefield networks. Defense and Security,

International Society for Optics and Photonics.

Goyal, P., V. Parmar, et al. 2011. "Manet: vulnerabilities, challenges, attacks, application." IJCEM International Journal of Computational Engineering &

Management 11: 32-37.

Hou, H., C. Corbett, et al. 2007. Dynamic energy-based encoding and filtering in sensor networks. Military Communications Conference, 2007. MILCOM 2007. IEEE,

IEEE.

Hu, Y.-C., A. Perrig, et al. 2006. "Wormhole attacks in wireless networks." Selected

Areas in Communications, IEEE Journal on 24(2): 370-380.

Ilyas, M. 2002. The handbook of ad hoc wireless networks, CRC press.

Issariyakul, T. 2012. Introduction to network simulator NS2, Springer Science+

Business Media.

Jacobson, V. and R. Braden "RFC 1072: TCP extensions for long-delay paths, October

1, 1988." Obsoleted by RFC1323 [11].

Jeba, S. A. and B. Paramasivan 2012. "False Data Injection Attack and its

Countermeasures in Wireless Sensor Networks." European Journal of Scientific

Research 82(2): 248-257.

Jones, C. E., Sivalingam, K. M., Agrawal, P., & Chen, J. C. 2001. A survey of energy efficient network protocols for wireless networks. wireless networks , 7 (4), 343-

358.

Karlof, C. and D. Wagner 2003. "Secure routing in wireless sensor networks: Attacks and countermeasures." Ad Hoc Networks 1(2): 293-315.

Kang, N., Shakshuki, E. M., & Sheltami, T. R. 2010. Detecting misbehaving nodes in

MANETs. In Proceedings of the 12th International Conference on Information

Integration and Web-based Applications & Services (pp. 216-222). ACM.

Klemm, F., Krishnamurthy, S. V., & Tripathi, S. K. 2003. Alleviating effects of mobility on tcp performance in ad hoc networks using signal strength based link management. Paper presented at the Personal Wireless Communications.

64

Kraub, C., M. Schneider, et al. 2007. STEF: A secure ticket-based en-route filtering scheme for wireless sensor networks. Availability, Reliability and Security,

2007. ARES 2007. The Second International Conference on, IEEE.

Lamport, L., R. Shostak, et al. 1982. "The Byzantine generals problem." ACM

Transactions on Programming Languages and Systems (TOPLAS)4(3): 382-

401.

Lavanya.K 2014. "Detecting Forged Acknowledgement in Mobile Ad-Hoc Network

Using Intrusion Detection System." International Journal of Innovative Research in Computer and Communication Engineering 2(1): 7.

Logeshwari, C., & Priya, N. G. 2010. A Survey on Secure Intrusion Detection for

Detecting Malicious Attackers in MANETs.

Liu, K., J. Deng, et al. 2007. "An acknowledgment-based approach for the detection of routing misbehavior in MANETs." Mobile Computing, IEEE Transactions on

6(5): 536-550.

Lu, R., X. Lin, et al. 2012. "Becan: A bandwidth-efficient cooperative authentication scheme for filtering injected false data in wireless sensor networks." Parallel and

Distributed Systems, IEEE Transactions on23(1): 32-43.

Marti, S., Giuli, T. J., Lai, K., & Baker, M. 2000. Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the 6th annual international conference on Mobile computing and networking (pp. 255-265). ACM.

Mathis, M., J. Mahdavi, et al. 2000. RFC 2883: An Extension to the Selective

Acknowlegdment (SACK) Option for TCP, July.

Mathis, M., J. Mahdavi, et al. 1996. RFC 2018: TCP selective acknowledgment options,

October.

Mohanty, P., S. Panigrahi, et al. 2010. "SECURITY ISSUES IN WIRELESS SENSOR

NETWORK DATA GATHERING PROTOCOLS: A SURVEY." Journal of

Theoretical & Applied Information Technology13.

Parker, J. Discussion Record for the 1st MANET Reading Group Meeting.

Ramarathinam, V. and M. A. Labrador 2002. Performance analysis of TCP over static ad hoc wireless networks. Proceedings of the ISCA 15th International

Conference on Parallel and Distributed Computing Systems (PDCS), Citeseer.

Rao, P. S. S., A. Meher, et al. "Detection of Routing Misbehavior Nodes Using

Improved 2-ACK in MANET’S (Simulation through NS-2)."

65

Sharma, K. and M. Ghose 2010. "Wireless sensor networks: An overview on its security threats." IJCA, Special Issue on “Mobile Ad-hoc Networks” MANETs.

Singh, P. K. and G. Sharma 2012. An Efficient Prevention of Black Hole Problem in

AODV Routing Protocol in MANET. Trust, Security and Privacy in Computing and Communications (TrustCom), 2012 IEEE 11th International Conference on.

Stevens, W. R. 1997. TCP slow start, congestion avoidance, fast retransmit, and fast recovery algorithms.

Sun, B., L. Osborne, et al. 2007. "Intrusion detection techniques in mobile ad hoc and wireless sensor networks." Wireless Communications, IEEE 14(5): 56-63.

Sun, H.-M., C.-H. Chen, et al. 2012. "A novel acknowledgment-based approach against collude attacks in MANET." Expert Systems with Applications 39(9): 7968-

7975.

Taneja, S., & Kush, A. 2010. A Survey of routing protocols in mobile ad hoc networks.

International Journal of Innovation, Management and Technology , 1 (3), 2010-

0248.

Tuexen, M., Q. Xie, et al. 2002. Architecture for reliable server pooling. Mobile

Computing and Communications Review, January, Citeseer.

Uluagac, A. S., R. A. Beyah, et al. 2010. "VEBEK: Virtual energy-based encryption and keying for wireless sensor networks." Mobile Computing, IEEE Transactions on

9(7): 994-1007.

Weisser, M. 1991. "The computer for the twenty-first century." Scientific American

265: 94-104.

Xinyu, Y., L. Jie, et al. 2012. A Novel En-route Filtering Scheme against False Data

Injection Attacks in Cyber-Physical Networked Systems. Distributed Computing

Systems (ICDCS), 2012 IEEE 32nd International Conference on.

Yang, H. and S. Lu 2004. Commutative cipher based en-route filtering in wireless sensor networks. Vehicular Technology Conference, 2004. VTC2004-Fall. 2004

IEEE 60th, IEEE.

Ye, F., H. Luo, et al. 2005. "Statistical en-route filtering of injected false data in sensor networks." Selected Areas in Communications, IEEE Journal on 23(4): 839-850.

Yu, Z. and Y. Guan 2010. "A dynamic en-route filtering scheme for data reporting in wireless sensor networks." IEEE/ACM Transactions on Networking (ToN)

18(1): 150-163.

66

Zhang, Y., W. Liu, et al. 2006. "Location-based compromise-tolerant security mechanisms for wireless sensor networks." Selected Areas in Communications,

IEEE Journal on 24(2): 247-260.

Zhou, Y., Y. Fang, et al. 2008. "Securing wireless sensor networks: a survey."

Communications Surveys & Tutorials, IEEE 10(3): 6-28.

Zhu, S., S. Setia, et al. 2004. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks. Security and Privacy, 2004.

Proceedings. 2004 IEEE Symposium on, IEEE.

Download