Bibliography

[1]   Imad Aad, Jean-Pierre Hubaux, and Edward W. Knightly. Denial of Service resilience in ad hoc networks. In Proceedings of the 10th Annual International Conference on Mobile Computing and Networking (MobiCom ’04), Philadelphia, Pennsylvania, USA, September 26–October 1 2004.

[2]   Cédric Adjih, Thomas Clausen, Philippe Jacquet, Anis Laouiti, Paul Mühlethaler, and Daniele Raffo. Securing the OLSR protocol. In Proceedings of the 2nd IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net 2003), Mahdia, Tunisia, June 25–27 2003.

[3]   Cédric Adjih, Thomas Clausen, Anis Laouiti, Paul Mühlethaler, and Daniele Raffo. Securing the OLSR routing protocol with or without compromised nodes in the network. Technical Report INRIA RR-5494, HIPERCOM Project, INRIA Rocquencourt, February 2005.

[4]   Cédric Adjih, Daniele Raffo, and Paul Mühlethaler. Attacks against OLSR: Distributed key management for security. In 2005 OLSR Interop and Workshop, Ecole Polytechnique, Palaiseau, France, July 28–29 2005.

[5]   J. Arkko, E. Carrara, F. Lindholm, M. Naslund, and K. Norrman. MIKEY: Multimedia Internet KEYing, August 2004. RFC 3830, Standards Track.

[6]   Daniel Augot, Raghav Bhaskar, Valérie Issarny, and Daniele Sacchetti. An efficient Group Key Agreement protocol for ad hoc networks. In Proceedings of the 1st International Workshop on Trust, Security and Privacy for Ubiquitous Computing (TSPUC 2005), Taormina, Italy, June 12–16 2005.

[7]   Dirk Balfanz, D. K. Smetters, Paul Stewart, and H. Chi Wong. Talking to strangers: Authentication in ad-hoc wireless networks. In Proceedings of Network and Distributed System Security Symposium 2002 (NDSS ’02), San Diego, CA, USA, February 2002.

[8]   Stefano Basagni, Imrich Chlamtac, Violet R. Syrotiuk, and Barry A. Woodward. A Distance Routing Effect Algorithm for Mobility (DREAM). In Proceedings of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom ’98), pages 76–84, Dallas, TX, USA, 1998. ACM Press.

[9]   Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for message authentication. In Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO ’96), pages 1–15. Springer-Verlag, 1996.

[10]   Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS ’93), pages 62–73, Fairfax, VA, USA, November 3–5 1993.

[11]   Steven M. Bellovin. The security flag in the IPv4 header, April 1 2003. RFC 3514, Informational (!).

[12]   Raghav Bhaskar. Group Key Agreement in ad hoc networks. Technical Report INRIA RR-4832, CODES and ARLES Projects, INRIA Rocquencourt, May 2003.

[13]   Uyless Black. Internet Security Protocols: Protecting IP Traffic. Prentice-Hall Inc., 2000.

[14]   B. H. Bloom. Space/time tradeoffs in hash coding with allowable errors. Communications of the ACM, 13(7):422–426, 1970.

[15]   L. Blunk and J. Vollbrecht. PPP Extensible Authentication Protocol (EAP), March 1998. RFC 2284, Standards Track.

[16]   Dan Boneh and Matthew K. Franklin. Identity-Based Encryption from the Weil pairing. Lecture Notes in Computer Science, 2139:213–229, 2001.

[17]   Dan Boneh, Ben Lynn, and Hovav Shacham. Short signatures from the Weil pairing. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security (Asiacrypt ’01), pages 514–532, Gold Coast, Australia, December 9–13 2001. Springer-Verlag.

[18]   Rajendra V. Boppana and Satyadeva P. Konduru. An Adaptive Distance Vector routing algorithm for mobile, ad hoc networks. In Proceedings of the 20th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2001), pages 1753–1762, 2001.

[19]   Kirk A. Bradley, Steven Cheung, Nick Puketza, Biswanath Mukherjee, and Ronald A. Olsson. Detecting disruptive routers: A distributed network monitoring approach. In Proceedings of the IEEE Symposium on Research in Security and Privacy (S & P 1998), pages 115–124, May 1998.

[20]   Sonja Buchegger and Jean-Yves Le Boudec. Performance analysis of the CONFIDANT protocol (Cooperation Of Nodes: Fairness In Dynamic Ad-hoc NeTworks). In Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2002), EPFL Lausanne, Switzerland, June 9–11 2002.

[21]   Levente Buttyán and Jean-Pierre Hubaux. Enforcing service availability in mobile ad-hoc WANs. In Proceedings of the IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHoc 2000), Boston, MA, USA, August 2000.

[22]   Levente Buttyán and Jean-Pierre Hubaux. Stimulating cooperation in self-organizing mobile ad hoc networks. ACM/Kluwer Mobile Networks and Applications, 8(5), October 2003.

[23]   Ran Canetti, Oded Goldreich, and Shai Halevi. The random oracle methodology, revisited. Journal of the ACM, 51(4):557–594, July 2004.

[24]   Stephen Carter and Alec Yasinsac. Secure Position Aided Ad hoc Routing. In Proceedings of the IASTED International Conference on Communications and Computer Networks (CCN ’02), pages 329–334, November 4–6 2002.

[25]   Jae Choon Cha and Jung Hee Cheon. An identity-based signature from gap Diffie-Hellman groups. In Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC ’02), pages 18–30. Springer-Verlag, 2002.

[26]   Steven Cheung and Karl N. Levitt. Protecting routing infrastructures from Denial of Service using cooperative intrusion detection. In New Security Paradigms Workshop, 1997.

[27]   Thomas Clausen. The Optimized Link-State Routing Protocol version 2, July 11 2005. Internet-Draft, draft-clausen-manet-olsrv2-00.txt, work in progress.

[28]   Thomas Clausen, Philippe Jacquet, and Laurent Viennot. Investigating the impact of partial topology in proactive MANET routing protocols. In Proceedings of the Fifth International Symposium on Wireless Personal Multimedia Communications (WPMC 2002), Waikiki, Honolulu, Hawaii, USA, October 27–30 2002.

[29]   Thomas Heide Clausen, Gitte Hansen, Lars Christensen, and Gerd Behrmann. The Optimized Link State Routing protocol, evaluation through experiments and simulation. In Proceedings of the IEEE Symposium on Wireless Personal Mobile Communications, September 2001.

[30]   Thomas Clausen (ed) and Emmanuel Baccelli (ed). Securing OLSR problem statement, February 14 2005. Internet-Draft, draft-clausen-manet-solsr-ps-00.txt, work in progress.

[31]   Thomas Clausen (ed) and Philippe Jacquet (ed). Optimized Link State Routing protocol (OLSR), October 2003. RFC 3626, Experimental.

[32]   R. Coltun, D. Ferguson, and J. Moy. OSPF for IPv6, December 1999. RFC 2740, Standards Track.

[33]   Dorothy E. Denning and Giovanni Maria Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533–536, August 1981.

[34]   D. Dhillon, T. S. Randhawa, M. Wang, and L. Lamont. Implementing a fully distributed Certificate Autorithy in an OLSR MANET. In Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC 2004), Atlanta, Georgia, USA, March 21–25 2004.

[35]   Withfield Diffie and Martin Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, November 1976.

[36]   Hans Dobbertin. The status of MD5 after a recent attack. RSA Laboratories CryptoBytes, 2(2), 1996.

[37]   Danny Dolev, Joseph Y. Halpern, Barbara Simons, and Ray Strong. Dynamic fault-tolerant clock synchronization. Journal of the ACM, 42(1):143–185, 1995.

[38]   Gopal Dommety and Raj Jain. Potential networking applications of Global Positioning Systems (GPS). Technical Report OSU TR-24, Department of Computer and Information Science, Ohio State University, April 1996.

[39]   John R. Douceur. The Sybil attack. In Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS ’02), Cambridge, MA, USA, March 7–8 2002.

[40]   D. Eastlake 3rd and P. Jones. US Secure Hash Algorithm 1 (SHA1), September 2001. RFC 3174, Informational.

[41]   Laurent Eschenauer and Virgil D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS ’02), pages 41–47, Washington, DC, USA, 2002. ACM Press.

[42]   Broadband Radio Access Networks (BRAN); HIgh PErformance Radio Local Area Network (HIPERLAN) type 1; functional specification. Technical Report EN 300 652 ref. REN/BRAN-10-01, ETSI, 1998.

[43]   Broadband Radio Access Networks (BRAN); HIPERLAN type 2; system overview. Technical Report TR 101 683 ref. DTR/BRAN-0023002, ETSI, 1997.

[44]   Broadband Radio Access Networks (BRAN); HIgh PErformance Radio Local Area Network (HIPERLAN) type 2; requirements and architectures for wireless broadband access. Technical Report TR 101 031 ref. RTR/BRAN-0022001, ETSI, 1998.

[45]   Rob Flickenger. Building Wireless Community Networks. O’Reilly & Associates Inc., 2003.

[46]   Eran Gabber and Avishai Wool. How to prove where you are: tracking the location of customer equipment. In Proceedings of the 5th ACM Conference on Computer and Communications Security (CCS ’98), pages 142–149, San Francisco, CA, USA, 1998. ACM Press.

[47]   Martin Gagné. Identity-Based Encryption: a survey. RSA Laboratories CryptoBytes, 6(1):10–19, 2003.

[48]   J. J. Garcia-Luna-Aceves, Chane L. Fullmer, Ewerton Madruga, David Beyer, and Thane Frivold. Wireless Internet gateways (WINGs). In Proceedings of the IEEE Military Communications Conference (MILCOM ’97), pages 1271–1276, Monterey, CA, USA, November 1997.

[49]   J.J. Garcia-Luna-Aceves, Marcelo Spohn, and David Beyer. Source Tree Adaptive Routing (STAR) protocol, October 22 1999. Internet-Draft, draft-ietf-manet-star-00.txt, work in progress.

[50]   Simson Garfinkel and Gene Spafford. Web Security, Privacy & Commerce. O’Reilly & Associates Inc., 2001.

[51]   Simson Garfinkel, Gene Spafford, and Alan Schwartz. Practical Unix & Internet Security. O’Reilly & Associates Inc., 2003.

[52]   Mario Gerla, Xiaoyan Hong, Li Ma, and Guangyu Pei. Landmark routing protocol (LANMAR) for large scale ad hoc networks, November 17 2002. Internet-Draft, draft-ietf-manet-lanmar-05.txt, work in progress.

[53]   Mario Gerla, Xiaoyan Hong, and Guangyu Pei. Landmark routing for large ad hoc wireless networks. In Proceedings of the IEEE Global Communications Conference (GLOBECOM 2000), San Francisco, CA, USA, November 2000.

[54]   Mario Gerla, Xiaoyan Hong, and Guangyu Pei. Fisheye State Routing protocol (FSR) for ad hoc networks, June 17 2002. Internet-Draft, draft-ietf-manet-fsr-03.txt, work in progress.

[55]   Li Gong. A security risk depending on synchronized clocks. ACM Operating System Review, 26(1):49–53, 1992.

[56]   Li Gong. Variations on the themes of message freshness and replay – or the difficulty of devising formal methods to analyze cryptographic protocols. In Proceedings of the Computer Security Foundations Workshop VI, pages 131–136. IEEE Computer Society Press, 1993.

[57]   Zygmunt J. Haas. A new routing protocol for the reconfigurable wireless networks. In Proceedings of the 6th IEEE International Conference on Universal Personal Communications (ICUPC ’97), volume 2, pages 562–566, San Diego, CA, USA, October 1997.

[58]   Zygmunt J. Haas, Marc R. Pearlman, and Prince Samar. The Interzone Routing Protocol (IERP) for ad hoc networks, July 2002. Internet-Draft, draft-ietf-manet-zone-ierp-02.txt, work in progress.

[59]   Zygmunt J. Haas, Marc R. Pearlman, and Prince Samar. The Intrazone Routing Protocol (IARP) for ad hoc networks, July 2002. Internet-Draft, draft-ietf-manet-zone-iarp-02.txt, work in progress.

[60]   Andreas Hafslund, Andreas Tønnesen, Roar Bjørgum Rotvik, Jon Andersson, and Øivind Kure. Secure extension to the OLSR protocol. In 2004 OLSR Interop and Workshop, San Diego, CA, USA, August 6–7 2004.

[61]   D. Harkins and D. Carrel. The Internet Key Exchange (IKE), November 1998. RFC 2409, Standards Track.

[62]   H. Harney and C. Muckenhirn. Group Key Management Protocol (GKMP) specification, July 1997. RFC 2093, Experimental.

[63]   Jonathan S. Held and John R. Bowers. Securing E-Business Applications and Communications. Auerbach Publications, 2001.

[64]   Fan Hong, Liang Hong, and Cai Fu. Secure OLSR. In Proceedings of the 19th IEEE International Conference on Advanced Information Networking and Applications (AINA ’05), Tamkang University, Taiwan, March 28–30 2005.

[65]   Yih-Chun Hu, David B. Johnson, and Adrian Perrig. SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. In Proceedings of the 4th IEEE Workshop on Mobile Computing Systems & Applications (WMCSA 2002), pages 3–13, Calicoon, NY, USA, June 2002.

[66]   Yih-Chun Hu, Adrian Perrig, and David B. Johnson. Ariadne: A secure on-demand routing protocol for ad hoc networks. In Proceedings of the 8th Annual ACM International Conference on Mobile Computing and Networking (MobiCom ’02), September 2002.

[67]   Yih-Chun Hu, Adrian Perrig, and David B. Johnson. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In Proceedings of the Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003), San Francisco, CA, USA, April 2003.

[68]   Yih-Chun Hu, Adrian Perrig, and David B. Johnson. Rushing attacks and defense in wireless ad hoc network routing protocols. In Proceedings of the 2003 ACM Workshop on Wireless Security, pages 30–40, San Diego, CA, USA, 2003. ACM Press.

[69]   Jean-Pierre Hubaux, Levente Buttyàn, and Srđan Čapkun. The quest for security in mobile ad hoc networks. In Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2001), 2001.

[70]   John R. Hughes, Tuomas Aura, and Matt Bishop. Using conservation of flow as a security mechanism in network protocols. In Proceedings of the IEEE Symposium on Research in Security and Privacy (S & P 2000), pages 131–132, May 14–17 2000.

[71]   Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: High-speed physical layer in the 5 GHz band. Technical Report IEEE Std 802-11a-1999(R2003), IEEE, 2003. ISO/IEC 8802-11:1999/Amd 1:2000(E).

[72]   Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: Higher-speed physical layer extension in the 2.4 GHz band. Technical Report IEEE Std 802.11b-1999 (R2003), IEEE, 2003.

[73]   Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: Amendment 4: Further higher data rate extension in the 2.4 GHz band. Technical Report IEEE Std 802.11g-2003, IEEE, 2003.

[74]   Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: Amendment 6: Medium Access Control (MAC) security enhancements. Technical Report IEEE Std 802.11i-2004, IEEE, 2004.

[75]   Part 16: Air interface for fixed broadband wireless access systems. Technical Report IEEE Std 802.16-2001, IEEE, 2002.

[76]   Standard specifications for public key cryptography. Technical Report IEEE 1363-2000, IEEE, 2000. http://grouper.ieee.org/groups/1363/P1363.

[77]   Standard specifications for public key cryptography - amendment 1: Additional techniques. Technical Report IEEE 1363A-20004, IEEE, 2004. http://grouper.ieee.org/groups/1363/P1363a.

[78]   Shuichi Isida, Eriko Ando, and Yasuko Fukuzawa. Secure routing functions for OLSR protocol. In 2005 OLSR Interop and Workshop, Ecole Polytechnique, Palaiseau, France, July 28–29 2005.

[79]   Philippe Jacquet, Paul Mühlethaler, Thomas Clausen, Anis Laouiti, Amir Qayyum, and Laurent Viennot. Optimized Link State Routing protocol for ad hoc networks. In Proceedings of the IEEE International Multitopic Conference (INMIC 2001), Pakistan, 2001.

[80]   Philippe Jacquet, Pascale Minet, Anis Laouiti, Laurent Viennot, Thomas Clausen, and Cédric Adjih. Multicast Optimized Link State Routing, November 2001. Internet-Draft, draft-ietf-manet-olsr-molsr-01.txt, work in progress.

[81]   Mingliang Jiang, Jinyang Li, and Y. C. Tay. Cluster Based Routing Protocol (CBRP), August 14 1999. Internet-Draft, draft-ietf-manet-cbrp-spec-01.txt, work in progress.

[82]   David B. Johnson and David A. Maltz. Dynamic Source Routing in ad hoc wireless networks. In Imielinski and Korth, editors, Mobile Computing, volume 353, pages 153–181. Kluwer Academic Publishers, 1996.

[83]   David B. Johnson, David A. Maltz, and Yih-Chun Hu. The Dynamic Source Routing protocol for mobile ad hoc networks (DSR), July 19 2004. Internet-Draft, draft-ietf-manet-dsr-10.txt, work in progress.

[84]   Brad Karp and H. T. Kung. GPSR: Greedy Perimeter Stateless Routing for wireless networks. In Mobile Computing and Networking, pages 243–254, 2000.

[85]   S. Kent and R. Atkinson. IP Authentication Header, November 1998. RFC 2402, Standards Track.

[86]   S. Kent and R. Atkinson. IP Encapsulating Security Payload (ESP), November 1998. RFC 2406, Standards Track.

[87]   S. Kent and R. Atkinson. Security architecture for the Internet Protocol, November 1998. RFC 2401, Standards Track.

[88]   Young-Bae Ko and Nitin H. Vaidya. Location-Aided Routing (LAR) in mobile ad hoc networks. In Proceedings of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom ’98), pages 66–75, Dallas, TX, USA, 1998. ACM Press.

[89]   Neal Koblitz and Alfred Menezes. Pairing-based cryptography at high security levels. Technical Report CACR 2005-08, University of Waterloo, Waterloo, Ontario, Canada, 2005.

[90]   Jiejun Kong, Petros Zerfos, Haiyun Luo, Songwu Lu, and Lixia Zhang. Providing robust and ubiquitous security support for mobile ad-hoc networks. In 9th IEEE International Conference on Network Protocols (ICNP 2001), pages 251–260, 2001.

[91]   H. Krawczyk, M. Bellare, and R. Canetti. HMAC: Keyed-hashing for message authentication, February 1997. RFC 2104, Informational.

[92]   Aleksandar Kuzmanovic and Edward W. Knightly. Low-rate TCP-targeted Denial of Service attacks (The shrew vs. the mice and elephants). In Proceedings of the 2003 Conference of the Special Interest Group on Data Communication (SIGCOMM ’03), pages 75–86, Karlsruhe, Germany, 2003. ACM Press.

[93]   Leslie Lamport. Time, clocks, and the ordering of events in a distributed system. Communications of the ACM, 21(7):558–565, July 1978.

[94]   Leslie Lamport, Robert Shostak, and Marshall Pease. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382–401, 1982.

[95]   Anis Laouiti. Unicast et Multicast dans les réseaux ad hoc sans fil. PhD thesis, Université de Versailles Saint-Quentin-en-Yvelines, 2002.

[96]   Seungjoon Lee, Bohyung Han, and Minho Shin. Robust routing in wireless ad hoc networks. In 2002 International Conference on Parallel Processing Workshops (ICPPW ’02), Vancouver, Canada, August 18–21 2002.

[97]   Donggang Liu and Peng Ning. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS ’03), pages 52–61, Washington, DC, USA, 2003. ACM Press.

[98]   Pete Loshin (compiler). Big Book of IPsec RFCs. Morgan Kaufmann Publishers, 2000.

[99]   Gavin Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Tools and Algorithms for the Construction and Analysis of Systems (TACAS), volume 1055, pages 147–166. Springer-Verlag, 1996.

[100]   Haiyun Luo, Petros Zerfos, Jiejun Kong, Songwu Lu, and Lixia Zhang. Self-securing ad hoc wireless networks. In Proceedings of the 7th IEEE Symposium on Computers and Communications (ISCC ’02), 2002.

[101]   Ben Lynn. Authenticated Identity-Based Encryption. Cryptology ePrint Archive, Report 2002/072, June 4 2002.

[102]   Davor Males and Guy Pujolle. Wi-Fi par la pratique. Groupe Eyrolles, 2002.

[103]   John Marshall. An analysis of SRP for mobile ad hoc networks. In Proceedings of the 2002 International Multiconference in Computer Science, Las Vegas, USA, August 18–21 2002.

[104]   Sergio Marti, T. J. Giuli, Kevin Lai, and Mary Baker. Mitigating routing misbehavior in mobile ad hoc networks. Mobile Computing and Networking, pages 255–265, 2000.

[105]   D. Maughan, M. Schertler, M. Schneider, and J. Turner. Internet Security Association and Key Management Protocol (ISAKMP), November 1998. RFC 2408, Standards Track.

[106]   Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press, 2001. http://www.cacr.math.uwaterloo.ca/hac.

[107]   Ralph C. Merkle. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, April 14–16 1980.

[108]   Paul Mühlethaler. 802.11 et les réseaux sans fil. Groupe Eyrolles, 2002.

[109]   Ondrej Mikle. Practical attacks on digital signatures using MD5 message digest. Cryptology ePrint Archive, Report 2004/356, 2004.

[110]   J. Moy. OSPF version 2, April 1998. RFC 2328, Standards Track.

[111]   Shree Murthy and J. J. Garcia-Luna-Aceves. An efficient routing protocol for wireless networks. Mobile Networks and Applications, 1(2):183–197, 1996.

[112]   Roger M. Needham and Michael D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999, December 1978.

[113]   Secure Hash Signature Standard (SHS). Technical Report FIPS PUB 180-2, NIST, August 1 2002.

[114]   Digital Signature Standard (DSS). Technical Report FIPS PUB 186-2, NIST, January 27 2000.

[115]   R. Ogier, F. Templin, and M. Lewis. Topology dissemination Based on Reverse-Path Forwarding (TBRPF), February 2004. RFC 3684, Experimental.

[116]   Panagiotis Papadimitratos and Zygmunt J. Haas. Secure routing for mobile ad hoc networks. In Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), San Antonio, TX, USA, January 27–31 2002.

[117]   Panagiotis Papadimitratos and Zygmunt J. Haas. Secure link state routing for mobile ad hoc networks. In Proceedings of the 2003 International Symposium on Applications and the Internet (SAINT ’03), Orlando, FL, USA, January 28 2003.

[118]   Guangyu Pei, Mario Gerla, and Tsu-Wei Chen. Fisheye State Routing: A routing scheme for ad hoc wireless networks. In Proceedings of the IEEE International Conference on Communications (ICC 2000), pages 70–74, New Orleans, LA, USA, June 2000.

[119]   C. Perkins, E. Belding-Royer, and S. Das. Ad hoc On-demand Distance Vector (AODV) routing, July 2003. RFC 3561, Experimental.

[120]   Charles E. Perkins and Pravin Bhagwat. Highly dynamic Destination-Sequenced Distance-Vector routing (DSDV) for mobile computers. In Proceedings of the SIGCOMM ’94 Conference on Communications Architectures, Protocols and Applications, pages 234–244, London, United Kingdom, 1994. ACM Press.

[121]   Charles E. Perkins and Elizabeth M. Royer. Ad-hoc on-demand distance vector routing. In Proceedings of the 2nd IEEE Workshop on Mobile Computer Systems and Applications, New Orleans, LA, USA, February 25–26 1999.

[122]   Radia Perlman. Network layer protocols with Byzantine robustness. PhD thesis, Massachussets Institute of Technology, 1988.

[123]   Adrian Perrig. The BiBa one-time signature and broadcast authentication protocol. In Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS ’01), pages 28–37, 2001.

[124]   Adrian Perrig, Ran Canetti, Dawn Song, and J. D. Tygar. Efficient and secure source authentication for multicast. In Proceedings of the Network and Distributed System Security Symposium (NDSS ’01), pages 35–46, February 2001.

[125]   Adrian Perrig, Ran Canetti, Doug Tygar, and Dawn Song. Efficient authentication and signature of multicast streams over lossy channels. In Proceedings of the IEEE Symposium on Research in Security and Privacy (S & P 2000), pages 56–73, May 14–17 2000.

[126]   Raymond L. Pickholtz, Donald L. Schilling, and Laurence B. Milstein. Theory of spread spectrum communications – a tutorial. IEEE Transactions on Communications, 30(5):855–884, May 1982.

[127]   Ricardo Staciarini Puttini. A security model for mobile ad hoc networks. PhD thesis, University of Brasilia, 2004.

[128]   Ricardo Staciarini Puttini, Ludovic Me, and Rafael Timóteo de Sousa. Certification and authentication services for securing MANET routing protocols. In Proceedings of the 5th IFIP TC6 International Conference on Mobile and Wireless Communications Networks, Singapore, October 2003.

[129]   Amir Qayyum, Laurent Viennot, and Anis Laouiti. Multipoint relaying: An efficient technique for flooding in mobile wireless networks. Technical Report INRIA RR-3898, HIPERCOM Project, INRIA Rocquencourt, 2000.

[130]   Daniele Raffo, Cédric Adjih, Thomas Clausen, and Paul Mühlethaler. An advanced signature system for OLSR. In Proceedings of the 2004 ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN ’04), pages 10–16, Washington, DC, USA, October 25 2004. ACM Press.

[131]   Daniele Raffo, Cédric Adjih, Thomas Clausen, and Paul Mühlethaler. OLSR with GPS information. In Proceedings of the 2004 Internet Conference (IC 2004), Tsukuba, Japan, October 28–29 2004.

[132]   Daniele Raffo, Cédric Adjih, Thomas Clausen, and Paul Mühlethaler. Securing OLSR using node locations. In Proceedings of 2005 European Wireless (EW 2005), pages 437–443, Nicosia, Cyprus, April 10–13 2005.

[133]   Leonid Reyzin and Natan Reyzin. Better than BiBa: Short one-time signatures with fast signing and verifying. In Proceedings of the 7th Australian Conference on Information Security and Privacy, pages 144–153. Springer-Verlag, 2002.

[134]   R. Rivest. The MD5 Message-Digest algorithm, April 1992. RFC 1321.

[135]   Ronald Rivest, Adi Shamir, and Leonard Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, February 1978.

[136]   RSA cryptography standard. Technical Report PKCS #1 v2.1, RSA Laboratories, June 14 2002. ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1.pdf.

[137]   Kimaya Sanzgiri, Bridget Dahill, Brian Neil Levine, Clay Shields, and Elizabeth M. Belding-Royer. A secure routing protocol for ad hoc networks. In Proceedings of the 10th IEEE International Conference on Network Protocols (ICNP ’02), pages 78–89. IEEE Computer Society, 2002.

[138]   Andreas Savvides, Chih-Chieh Han, and Mani B. Strivastava. Dynamic fine-grained localization in ad-hoc networks of sensors. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, pages 166–179, Rome, Italy, July 16–21 2001. ACM Press.

[139]   Bruce Schneier. Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons, 1995.

[140]   Bruce Schneier. Secrets and Lies: Digital Security in a Networked World. John Wiley & Sons, 2000.

[141]   Adi Shamir. How to share a secret. Communications of the ACM, 22(11):612–613, 1979.

[142]   Adi Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO ’84 on Advances in Cryptology, pages 47–53, Santa Barbara, CA, USA, 1984. Springer-Verlag New York, Inc.

[143]   Victor Shoup. Practical threshold signatures. In Proceedings of Eurocrypt 2000, pages 207–220, 2000.

[144]   Frank Stajano and Ross Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Security Protocols, 7th International Workshop Proceedings, Lecture Notes in Computer Science, 1999.

[145]   Jennifer G. Steiner, Clifford Neuman, and Jeffrey I. Schiller. Kerberos: An authentication service for open network systems. In Proceedings of the Usenix Winter Conference, pages 191–202, Berkeley, CA, USA, February 1988.

[146]    Michael Steiner, Gene Tsudik, and Michael Waidner. Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM Conference on Computer and Communications Security (CCS ’96), pages 31–37, New Delhi, India, 1996. ACM Press.

[147]   Michael Steiner, Gene Tsudik, and Michael Waidner. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8):769–780, 2000.

[148]   Stephen A. Thomas. SSL & TLS Essentials: Securing the Web. John Wiley & Sons, 2000.

[149]   Fouad A. Tobagi and Leonard Kleinrock. Packet switching in radio channels: Part II – the hidden terminal problem in Carrier Sense Multiple-Access and the busy-tone solution. IEEE Transactions on Communications, 23(12):1417–1433, December 1975.

[150]   Data sheet and specifications for Thunderbolt GPS disciplined clock. Technical report, Trimble Navigation Limited, Sunnyvale, CA, USA, 2000. http://www.trimble.com.

[151]   Srđan Čapkun, Levente Buttyán, and Jean-Pierre Hubaux. Self-organized public-key management for mobile ad hoc networks. In Proceedings of the ACM International Workshop on Wireless Security (WiSe), 2002.

[152]   Srđan Čapkun, Levente Buttyán, and Jean-Pierre Hubaux. Small worlds in security systems: an analysis of the PGP certificate graph. In Proceedings of the 2002 Workshop on New Security Paradigms, pages 28–35, Virginia Beach, Virginia, USA, 2002. ACM Press.

[153]   Srđan Čapkun, Maher Hamdi, and Jean-Pierre Hubaux. GPS-free positioning in mobile ad hoc networks. In Proceedings of the Hawaii International Conference on System Sciences (HICSS-34), Maui, Hawaii, USA, January 3–6 2001.

[154]   Srđan Čapkun, Jean-Pierre Hubaux, and Markus Jacobsson. Secure and privacy-preserving communication in hybrid ad hoc networks. Technical Report IC/2004/10, Swiss Federal Institute of Technology Lausanne (EPFL), Lausanne, Switzerland and RSA Laboratories, Bedford, MA, USA, 2004.

[155]   John R. Vig. Introduction to quartz frequency standards. Technical Report SLCET-TR-92-1, Army Research Laboratory, Electronics and Power Sources Directorate, Fort Monmouth, NJ, USA, October 1992.

[156]   Xiaoyun Wang and Hongbo Yu. How to break MD5 and other hash functions. In Proceedings of Eurocrypt 2005, Aarhus, Denmark, May 22–26 2005.

[157]   Brian Weis. The use of RSA signatures within ESP and AH, October 2004. Internet-Draft, draft-ietf-msec-ipsec-signatures-02.txt, work in progress.

[158]   Eli Winjum, Anne Marie Hegland, Pål Spilling, and Øivind Kure. A performance evaluation of security schemes proposed for the OLSR protocol. In Proceedings of the IEEE Military Communications Conference (MILCOM 2005) (to appear), Atlantic City, NJ, USA, October 17–21 2005.

[159]   Eli Winjum, Øivind Kure, and Pål Spilling. Trust metric routing in mobile wireless ad hoc networks. In Proceedings of World Wireless Congress 2004, San Francisco, CA, USA, May 25–28 2004.

[160]   Eli Winjum, Pål Spilling, and Øivind Kure. Trust metric routing to regulate routing cooperation in mobile wireless ad hoc networks. In Proceedings of 2005 European Wireless (EW 2005), pages 399–406, Nicosia, Cyprus, April 10–13 2005.

[161]   Alec Yasinsac, Vikram Thakur, Stephen Carter, and Ilkay Cubukcu. A family of protocols for group key generation in ad hoc networks. In Proceedings of the IASTED International Conference on Communications and Computer Networks (CCN ’02), pages 183–187, November 4–6 2002.

[162]   Seung Yi and Robin Kravets. Practical PKI for ad hoc wireless networks. Technical Report UIUCDCS-R-2002-2273 UILU-ENG-2002-1717, University of Illinois at Urbana-Champaign, USA, August 2001.

[163]   Seung Yi, Prasad Naldurg, and Robin Kravets. Security-aware ad-hoc routing for wireless networks. In Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2001), Long Beach, CA, USA, October 2001.

[164]   Manel Guerrero Zapata. Secure Ad hoc On-demand Distance Vector (SAODV) routing, March 17 2005. Internet-Draft, draft-guerrero-manet-saodv-03.txt, work in progress.

[165]   Lidong Zhou and Zygmunt J. Haas. Securing ad hoc networks. IEEE Network, 13(6):24–30, 1999.

[166]   Lidong Zhou, Fred B. Schneider, and Robbert Van Renesse. COCA: A secure distributed online certification authority. ACM Transactions on Computer Systems, 20(4):329–368, 2002.

[167]   Philip Zimmermann. The Official PGP User’s Guide. MIT Press, 1995. http://www.pgpi.org.



Security Schemes for the OLSR Protocol for Ad Hoc Networks        Daniele Raffo        PhD Thesis, Université Paris 6       15 SEP 2005