{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,2,26]],"date-time":"2025-02-26T05:33:54Z","timestamp":1740548034375,"version":"3.38.0"},"publisher-location":"Berlin, Heidelberg","reference-count":12,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540231622"},{"type":"electronic","value":"9783540301998"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2004]]},"DOI":"10.1007\/978-3-540-30199-8_19","type":"book-chapter","created":{"date-parts":[[2010,9,22]],"date-time":"2010-09-22T20:30:45Z","timestamp":1285187445000},"page":"230-237","source":"Crossref","is-referenced-by-count":0,"title":["Mission-Guided Key Management for Ad Hoc Sensor Network"],"prefix":"10.1007","author":[{"given":"Shaobin","family":"Cai","sequence":"first","affiliation":[]},{"given":"Xiaozong","family":"Yang","sequence":"additional","affiliation":[]},{"given":"Jing","family":"Zhao","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"19_CR1","doi-asserted-by":"crossref","unstructured":"Akyildiz, I., Su, W., Sankarasubramaniam, Y., Cayirci, E.: A survey on sensor networks. IEEE Commun. Mag. (August 2002)","DOI":"10.1109\/MCOM.2002.1024422"},{"key":"19_CR2","doi-asserted-by":"crossref","unstructured":"Asokan, N., Ginzboorg, P.: Key agreement in ad hoc networks. Comp. Commun.\u00a023, 1627\u20131637","DOI":"10.1016\/S0140-3664(00)00249-8"},{"key":"19_CR3","doi-asserted-by":"crossref","unstructured":"Zhou, L., Haas, Z.J.: Securing ad hoc networks. IEEE Networks\u00a013(6) (1999)","DOI":"10.1109\/65.806983"},{"key":"19_CR4","unstructured":"Kong, J., Zerfos, P., Luo, H., Lu, S., Zhang, L.: Providing robust and ubiquitous security support for mobile ad-hoc networks. In: IEEE ICNP (2001)"},{"key":"19_CR5","volume-title":"Handbook of Applied Cryptography","author":"A. Menezes","year":"1997","unstructured":"Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997) ISBN 0849385237"},{"key":"19_CR6","doi-asserted-by":"crossref","unstructured":"Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., Pister, K.: System architecture directions for network sensors. In: Proc. of ASPLOS-IX, Cambridge, Mass. (2000)","DOI":"10.1145\/378993.379006"},{"key":"19_CR7","doi-asserted-by":"crossref","unstructured":"Kahn, J.M., Katz, R.H., Pister, K.S.J.: Mobile Networking for Smart Dust. In: ACM\/IEEE Intl. Conf. on Mobile Computing and Networking (MobiCom 1999), Seattle, WA, August 17-19, pp. 271\u2013278 (1999)","DOI":"10.1145\/313451.313558"},{"key":"19_CR8","unstructured":"Carman, D.W., Kruus, P.S., Matt, B.J.: Constraints and Approaches for Distributed Sensor Network Security. Dated September 1, NAI Labs Technical Report #00-010 (2000), Available at http:\/\/download.nai.com\/products\/media\/nai\/zip\/nailabs-report-00-010-final.zip"},{"key":"19_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1007\/3-540-45473-X_8","volume-title":"Fast Software Encryption","author":"V.D. Gligor","year":"2002","unstructured":"Gligor, V.D., Donescu, P.: Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes. In: Matsui, M. (ed.) FSE 2001. LNCS, vol.\u00a02355, p. 92. Springer, Heidelberg (2002)"},{"key":"19_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"529","DOI":"10.1007\/3-540-44987-6_32","volume-title":"Advances in Cryptology - EUROCRYPT 2001","author":"C.S. Jutla","year":"2001","unstructured":"Jutla, C.S.: Encryption Modes with Almost Free Message Integrity. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.\u00a02045, p. 529. Springer, Heidelberg (2001)"},{"key":"19_CR11","doi-asserted-by":"crossref","unstructured":"Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: A Block-Cipher Mode of Operations for Efficient Authenticated Encryption. In: Proc. of the 8th ACM Conf. on Computer and Communication Security, Philadelphia, Penn. (November 2001)","DOI":"10.1145\/501983.502011"},{"key":"19_CR12","doi-asserted-by":"crossref","unstructured":"Eschenauer, L., Gligor, V.D.: A Key Management Scheme for Distributed Sensor Networks. In: CCS 2002, Washington, DC, USA (November 18-22, 2002)","DOI":"10.1145\/586110.586117"}],"container-title":["Lecture Notes in Computer Science","Personal Wireless Communications"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-540-30199-8_19","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,2,26]],"date-time":"2025-02-26T00:21:54Z","timestamp":1740529314000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-540-30199-8_19"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2004]]},"ISBN":["9783540231622","9783540301998"],"references-count":12,"URL":"https:\/\/doi.org\/10.1007\/978-3-540-30199-8_19","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2004]]}}}