{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,19]],"date-time":"2025-03-19T14:09:39Z","timestamp":1742393379104},"publisher-location":"Berlin, Heidelberg","reference-count":100,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642148484"},{"type":"electronic","value":"9783642148491"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-14849-1_24","type":"book-chapter","created":{"date-parts":[[2011,4,27]],"date-time":"2011-04-27T15:47:28Z","timestamp":1303919248000},"page":"787-832","source":"Crossref","is-referenced-by-count":4,"title":["Key Predistribution in Wireless Sensor Networks When Sensors Are Within Communication Range"],"prefix":"10.1007","author":[{"given":"Sushmita","family":"Ruj","sequence":"first","affiliation":[]},{"given":"Amiya","family":"Nayak","sequence":"additional","affiliation":[]},{"given":"Ivan","family":"Stojmenovic","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2010,11,8]]},"reference":[{"key":"24_CR1","unstructured":"Tinyos. Available at http:\/\/www.tinyos.net . Accessed on November 28, 2009."},{"issue":"4","key":"24_CR2","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1016\/S1389-1286(01)00302-4","volume":"38","author":"I. F. Akyildiz","year":"2002","unstructured":"I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. Wireless sensor networks: A survey. Computer Networks, 38(4):393\u2013422, 2002.","journal-title":"Computer Networks"},{"key":"24_CR3","doi-asserted-by":"crossref","unstructured":"M. Al-Shurman and S.-M. Yoo. Key pre-distribution using mds codes in mobile ad hoc networks. In: ITNG, IEEE Computer Society, pages 566\u2013567, 2006.","DOI":"10.1109\/ITNG.2006.85"},{"key":"24_CR4","doi-asserted-by":"publisher","first-page":"5130","DOI":"10.1016\/j.disc.2009.03.042","volume":"309","author":"S. Blackburn","year":"2009","unstructured":"S. Blackburn and S. Gerke. Connectivity of the uniform random intersection graph. Discrete Mathematics, 309:5130\u20135140, 2009.","journal-title":"Discrete Mathematics"},{"key":"24_CR5","first-page":"54","volume-title":"Icits","author":"S.R. Blackburn","year":"2008","unstructured":"S.R. Blackburn, T. Etzion, K. M. Martin, and M. B. Paterson. Efficient key predistribution for grid-based wireless sensor networks. In Safavi-Naini R., editor. ICITS, volume 5155 of Lecture Notes in Computer Science, Springer,Berlin, pages 54\u201369, 2008."},{"key":"24_CR6","doi-asserted-by":"crossref","unstructured":"R. Blom. An optimal class of symmetric key generation systems. In: Proceeding of EUROCRYPT, Lecture Notes in Computer Science, Springer, Berlin, pages 335\u2013338, 1984.","DOI":"10.1007\/3-540-39757-4_22"},{"key":"24_CR7","first-page":"471","volume":"740","author":"C. Blundo","year":"1993","unstructured":"C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In: Advances in Cryptology: Proceedings CRYPTO\u201992, Lecture Notes in Computer Science, Santa Barbara, CA, 740:471\u2013486, 1993.","journal-title":"Advances in Cryptology: Proceedings CRYPTO\u201992"},{"key":"24_CR8","doi-asserted-by":"crossref","unstructured":"R. Canetti, J. A. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas. Multicast security: A taxonomy and some efficient constructions. In INFOCOM, pages 708\u2013716, 1999.","DOI":"10.1109\/INFCOM.1999.751457"},{"key":"24_CR9","unstructured":"D.W. Carman, P.S. Kruus, and B.J. Matt. Constrains and approaches for distributed sensor network security, Technical report 00-010. NAI Labs, Glenwood, MD, 2000."},{"key":"24_CR10","first-page":"293","volume-title":"Esorics","author":"S.A. Camtepe","year":"2004","unstructured":"S.A. Camtepe, and B. Yener. Combinatorial design of key distribution mechanisms for wireless sensor networks. In Samarati P., Ryan P. Y. A, Gollmann D., and Molva R., editors. ESORICS, volume 3193 of Lecture Notes in Computer Science, Springer, Berlin, pages 293\u2013308, 2004."},{"key":"24_CR11","doi-asserted-by":"crossref","unstructured":"S. A. Camtepe and B. Yener. Key distribution mechanisms for wiless sensor networks: A survey,. Technical Report TR-05-07 Rensselaer Polytechnic Institute, Computer Science Department, March 2005.","DOI":"10.1109\/ICC.2006.255107"},{"issue":"2","key":"24_CR12","doi-asserted-by":"publisher","first-page":"346","DOI":"10.1109\/TNET.2007.892879","volume":"15","author":"S.A. Camtepe","year":"2007","unstructured":"S.A.Camtepe and B. Yener. Combinatorial design of key distribution mechanisms for wireless sensor networks. IEEE\/ACM Transport. Network, 15(2):346\u2013358, 2007.","journal-title":"IEEE\/ACM Transport. Network"},{"key":"24_CR13","unstructured":"D. Chakrabarti. Applications of combinatorial designs in key pre-distribution in sensor networks. Ph.D. Thesis, Indian Statistical Institute, India, September 2007."},{"key":"24_CR14","first-page":"89","volume-title":"Isc","author":"D. Chakrabarti","year":"2005","unstructured":"D. Chakrabarti, S. Maitra, and B. Roy. A key pre-distribution scheme for wireless sensor networks: Merging blocks in combinatorial design. In Zhou J., Lopez J., Deng R. H, Bao F., editors. ISC, volume 3650 of Lecture Notes in Computer Science, Springer, Berlin, pages 89\u2013103, 2005."},{"issue":"2","key":"24_CR15","doi-asserted-by":"publisher","first-page":"105","DOI":"10.1007\/s10207-006-0085-4","volume":"5","author":"D. Chakrabarti","year":"2006","unstructured":"D. Chakrabarti, S. Maitra, and B. Roy. A key pre-distribution scheme for wireless sensor networks: Merging blocks in combinatorial design. International Journal of Infermation Security, 5(2):105\u2013114, 2006.","journal-title":"International Journal of Infermation Security"},{"key":"24_CR16","doi-asserted-by":"crossref","unstructured":"A.C.-F. Chan. Distributed symmetric key management for mobile ad hoc networks. In: INFOCOM, 2004.","DOI":"10.1109\/INFCOM.2004.1354663"},{"issue":"3","key":"24_CR17","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1109\/TDSC.2005.37","volume":"2","author":"H. Chan","year":"2005","unstructured":"H. Chan, V.D. Gligor, A. Perrig, and G. Muralidharan. On the distribution and revocation of cryptographic keys in sensor networks. IEEE Transactions on Dependable and Secure Computing, 2(3):233\u2013247, 2005.","journal-title":"IEEE Transactions on Dependable and Secure Computing"},{"key":"24_CR18","unstructured":"H. Chan and A. Perrig. PIKE: Peer intermediaries for key establishment in sensor networks. In: INFOCOM, IEEE, pages 524\u2013535, 2005."},{"key":"24_CR19","unstructured":"H. Chan, A. Perrig, and D. X. Song. Random key predistribution schemes for sensor networks. In: IEEE Symposium on Security and Privacy, IEEE Computer Society, pages 197\u2013213, 2003."},{"issue":"1","key":"24_CR20","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1016\/j.adhoc.2006.05.011","volume":"5","author":"Y. Cheng","year":"2007","unstructured":"Y. Cheng and D.P. Agrawal. An improved key distribution mechanism for large-scale hierarchical wireless sensor networks. Ad Hoc Networks, 5(1):35\u201348, 2007.","journal-title":"Ad Hoc Networks"},{"key":"24_CR21","unstructured":"W. H. Clatworthy. Tables of Two-Associate-Class Partially Balanced Designs. NBS Applied Mathematics Series, 63, 1973."},{"key":"24_CR22","doi-asserted-by":"crossref","unstructured":"A. K. Das and I. Sengupta. An effective group-based key establishment scheme for large-scale wireless sensor networks using bivariate polynomials. In: COMSWARE, IEEE, pages 9\u201316, 2008.","DOI":"10.1109\/COMSWA.2008.4554370"},{"key":"24_CR23","doi-asserted-by":"crossref","unstructured":"T. Dierks and C. Allen. The TLS Protocol Version 1.0, 1999. RFC 2246, January 1999.","DOI":"10.17487\/rfc2246"},{"key":"24_CR24","first-page":"81","volume-title":"Inscrypt","author":"J. Dong","year":"2007","unstructured":"J. Dong, D. Pei, and X. Wang. A key predistribution scheme based on 3-designs. In Pei D., Yung M., Lin D., Wu C., editors. Inscrypt, volume 4990 of Lecture Notes in Computer Science, pages 81\u201392, Springer, Berlin, 2007."},{"key":"24_CR25","first-page":"251","volume-title":"Iptps","author":"J. R. Douceur","year":"2002","unstructured":"J. R. Douceur. The Sybil Attack. In Druschel P., Kaashoek M. F., and Rowstron A. I. T., editors, IPTPS, volume 2429 of Lecture Notes in Computer Science, Springer, Berlin, pages 251\u2013260, 2002."},{"key":"24_CR26","unstructured":"W. Du, J. Deng, Y. S. Han, S. Chen, and P.K. Varshney. A key management scheme for wireless sensor networks using deployment knowledge. In: INFOCOM, pages 261\u2013268, 2004."},{"key":"24_CR27","doi-asserted-by":"crossref","unstructured":"W. Du, J. Deng, Y.S. Han, and P.K. Varshney. A pairwise key predistribution scheme for wireless sensor networks. In Jajodia S., Atluri V., and Jaeger T., editors. ACM Conference on Computer and Communications Security, ACM, pages 42\u201351, 2003.","DOI":"10.1145\/948117.948118"},{"key":"24_CR28","doi-asserted-by":"crossref","unstructured":"W. Du, J. Deng, Y.S. Han, P.K. Varshney. A witness-based approach for data fusion assurance in wireless sensor networks. In: Proceedings. IEEE Global Telecommunications Conference. (GLOBECOM \u201903), 2003.","DOI":"10.1109\/GLOCOM.2003.1258475"},{"issue":"1","key":"24_CR29","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1109\/TDSC.2006.2","volume":"3","author":"W. Du","year":"2006","unstructured":"W. Du, J. Deng, Y.S. Han, and P.K. Varshney. A key predistribution scheme for sensor networks using deployment knowledge. IEEE Transactions on Dependable and Secure Computing, 3(1):62\u201377, 2006.","journal-title":"IEEE Transactions on Dependable and Secure Computing"},{"issue":"2","key":"24_CR30","doi-asserted-by":"publisher","first-page":"228","DOI":"10.1145\/1065545.1065548","volume":"8","author":"W. Du","year":"2005","unstructured":"W. Du, J. Deng, Y.S. Han, P.K. Varshney, J. Katz, and A. Khalili. A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security, 8(2):228\u2013258, 2005.","journal-title":"ACM Transactions on Information and System Security"},{"issue":"1","key":"24_CR31","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1016\/j.adhoc.2006.05.012","volume":"5","author":"X. Du","year":"2007","unstructured":"X. Du, Y. Xiao, M. Guizani, and H.-H. Chen. An effective key management scheme for heterogeneous sensor networks. Ad Hoc Networks, 5(1):24\u201334, 2007.","journal-title":"Ad Hoc Networks"},{"key":"24_CR32","doi-asserted-by":"crossref","first-page":"290","DOI":"10.5486\/PMD.1959.6.3-4.12","volume":"6","author":"P. Erd\u00f6s","year":"1959","unstructured":"P. Erd\u00f6s and A. R\u00e9nyi. On random graphs. Publicationes Mathematicae (Debrecen), 6:290\u2013297, 1959.","journal-title":"Publicationes Mathematicae (Debrecen)"},{"key":"24_CR33","doi-asserted-by":"crossref","unstructured":"L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Atluri V., editor. ACM Conference on Computer and Communications Security, ACM, pages 41\u201347, 2002.","DOI":"10.1145\/586110.586117"},{"key":"24_CR34","first-page":"449","volume-title":"Icn (1)","author":"A. C. Ferreira","year":"2005","unstructured":"A. C. Ferreira, M. A. Vilaca, L. B. Oliveira, E. Habib, H. C. Wong, and A. A. F. Loureiro. On the security of cluster-based communication protocols for wireless sensor networks. In Lorenz P. and Dini R., editors. ICN (1), volume 3420 of Lecture Notes in Computer Science, Springer, Berlin, pages 449\u2013458, 2005."},{"key":"24_CR35","doi-asserted-by":"crossref","unstructured":"S. Ganeriwal and M. B. Srivastava. Reputation-based framework for high integrity sensor networks. In Setia S. and Swarup V., editors. SASN, ACM, pages 66\u201377, 2004.","DOI":"10.1145\/1029102.1029115"},{"key":"24_CR36","first-page":"2","volume-title":"Esas","author":"G. Gaubatz","year":"2004","unstructured":"G. Gaubatz, J.-P. Kaps, and B. Sunar. Public key cryptography in sensor networks\u2013revisited. In Castelluccia C., Hartenstein H., Paar C., Westhoff D., editors. ESAS, volume 3313 of Lecture Notes in Computer Science, Springer, Berlin, pages 2\u201318, 2004."},{"key":"24_CR37","first-page":"119","volume-title":"Ches","author":"N. Gura","year":"2004","unstructured":"N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing elliptic curve cryptography and RSA on 8-bit cpus. In Joye M. and Quisquater J.-J., editors. CHES, volume 3156 of Lecture Notes in Computer Science, Springer, Berlin, pages 119\u2013132, 2004."},{"key":"24_CR38","doi-asserted-by":"crossref","unstructured":"W. R. Heinzelman, A. Chandrakasan, and H. Balakrishnan. Energy-efficient communication protocol for wireless microsensor networks. In IEEE Hawaii International Conference on System Sciences, pages 1\u201310, 2000.","DOI":"10.1109\/HICSS.2000.926982"},{"issue":"3","key":"24_CR39","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1145\/1267060.1267064","volume":"3","author":"D. Huang","year":"2007","unstructured":"D. Huang and D. Medhi. Secure pairwise key establishment in large-scale sensor networks: An area partitioning and multigroup key predistribution approach. TOSN, 3(3):16:1\u201316:34, 2007.","journal-title":"TOSN"},{"key":"24_CR40","doi-asserted-by":"crossref","unstructured":"D. Huang, M. Mehta, D. Medhi, and L. Harn. Location-aware key management scheme for wireless sensor networks. In: 2nd ACM workshop on Security of ad hoc and sensor networks, SASN, Washington, DC, pages 29\u201342, 2004.","DOI":"10.1145\/1029102.1029110"},{"key":"24_CR41","doi-asserted-by":"crossref","unstructured":"J. Hwang and Y. Kim. Revisiting random key pre-distribution schemes for wireless sensor networks. In Setia S., Swarup V., editors. SASN, ACM, pages 43\u201352, 2004.","DOI":"10.1145\/1029102.1029111"},{"key":"24_CR42","doi-asserted-by":"crossref","unstructured":"G. Jolly, M. C. Kus\u00e7u, P. Kokate, and M. F. Younis. A low-energy key management protocol for wireless sensor networks. In ISCC, IEEE Computer Society, pages 335\u2013340, 2003.","DOI":"10.1109\/ISCC.2003.1214142"},{"key":"24_CR43","doi-asserted-by":"publisher","first-page":"363","DOI":"10.1109\/TIT.1964.1053689","volume":"10","author":"W.H. Kautz","year":"1964","unstructured":"W.H. Kautz and R. C. Singleton. Nonrandom binary superimposed codes. IEEE transaction on Information Theory, 10:363\u2013377, 1964.","journal-title":"IEEE transaction on Information Theory"},{"key":"24_CR44","unstructured":"J. Lee. Combinatorial approaches to key predistribution for Distributed Sensor Networks, 2005. Ph.D. Thesis, University of Waterloo, Waterloo, ON, 2005."},{"key":"24_CR45","unstructured":"J. Lee and D. R. Stinson. A combinatorial approach to key predistribution for distributed sensor networks. In: IEEE Wireless Communications and Networking Conference, WCNC 2005, New Orleans, LA, pages 1200\u20131205, 2005."},{"key":"24_CR46","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1002\/jcd.20086","volume":"14","author":"J. Lee","year":"2006","unstructured":"J. Lee and D. R. Stinson. Common intersection designs. Journal of Combinatorial Designs, 14:251\u2013269, 2006.","journal-title":"Journal of Combinatorial Designs"},{"issue":"2","key":"24_CR47","first-page":"5","volume":"11","author":"J. Lee","year":"2008","unstructured":"J. Lee and D. R. Stinson. On the construction of practical key predistribution schemes for distributed sensor networks using combinatorial designs. ACM Transactions of Information and System Security, 11(2):5:1\u20135:35, 2008.","journal-title":"ACM Transactions of Information and System Security"},{"key":"24_CR48","doi-asserted-by":"crossref","unstructured":"D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In Jajodia S., Atluri V., Jaeger T. editors. ACM Conference on Computer and Communications Security, ACM, pages 52\u201361, 2003.","DOI":"10.1145\/948109.948119"},{"key":"24_CR49","doi-asserted-by":"crossref","unstructured":"D. Liu and P. Ning. Location-based pairwise key establishments for static sensornetworks. In Setia S., Swarup V., editors. SASN, ACM, pages 72\u201382, 2003.","DOI":"10.1145\/986858.986869"},{"key":"24_CR50","unstructured":"D. Liu, P. Ning, and W. Du. Detecting malicious beacon nodes for secure location discovery in wireless sensor networks. In ICDCS, IEEE Computer Society, pages 609\u2013619, 2005."},{"key":"24_CR51","doi-asserted-by":"crossref","unstructured":"D. Liu, P. Ning, and W. Du. Group-based key pre-distribution in wireless sensor networks. In Jakobsson M. and Poovendran R., editors. Workshop on Wireless Security, ACM, pages 11\u201320, 2005.","DOI":"10.1145\/1080793.1080798"},{"issue":"2","key":"24_CR52","doi-asserted-by":"publisher","first-page":"11","DOI":"10.1145\/1340771.1340777","volume":"4","author":"D. Liu","year":"2008","unstructured":"D. Liu, P. Ning, and W. Du. Group-based key predistribution for wireless sensor networks. TOSN, 4(2):11:1\u201311:30, 2008.","journal-title":"TOSN"},{"issue":"1","key":"24_CR53","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1145\/1053283.1053287","volume":"8","author":"D. Liu","year":"2005","unstructured":"D. Liu, P. Ning, and R. Li. Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 8(1):41\u201377, 2005.","journal-title":"ACM Transactions on Information and System Security"},{"key":"24_CR54","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/978-0-387-09441-0_11","volume":"264","author":"B. Maala","year":"2008","unstructured":"B. Maala, Y. Challal, and A. Bouabdallah. HERO: Hierarchical key management protocol for heterogeneous wireless sensor networks. Wireless Sensor and Actor Networks II, 264:125\u2013136, 2008.","journal-title":"Wireless Sensor and Actor Networks II"},{"key":"24_CR55","volume-title":"The Theory of Error Correcting Codes.","author":"F. J. MacWilliams","year":"1988","unstructured":"F. J. MacWilliams and N. J. A. Sloane. The Theory of Error Correcting Codes. North-Holland publishers, North-Holland, 1988."},{"key":"24_CR56","doi-asserted-by":"crossref","unstructured":"D. Malan, M. Welsh, and M. Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In: First IEEE International Conference on Sensor and Ad hoc Communications and Networks (SECON), pages 119\u2013132, 2004.","DOI":"10.1109\/SAHCN.2004.1381904"},{"issue":"4","key":"24_CR57","doi-asserted-by":"publisher","first-page":"22","DOI":"10.1145\/1387663.1387668","volume":"4","author":"D. J. Malan","year":"2008","unstructured":"D. J. Malan, M. Welsh, and M. D. Smith. Implementing public-key infrastructure for sensor networks. TOSN, 4(4):22:1\u201322:23, 2008.","journal-title":"TOSN"},{"key":"24_CR58","first-page":"124","volume-title":"Iwcc","author":"M. Martin. Keith","year":"2009","unstructured":"Keith M. Martin. On the applicability of combinatorial designs to key predistribution for wireless sensor networks. In Chee Y.M., Li C., Ling S., Wang H., and Xing C., editors. IWCC, volume 5557 of Lecture Notes in Computer Science, Springer, Berlin, pages 124\u2013145, 2009."},{"key":"24_CR59","unstructured":"K. M. Martin and M. B. Paterson. An application-oriented framework for wireless sensor network key establishment. In: Third Workshop on Cryptography for Ad-hoc Networks WCAN\u201907, 2007."},{"issue":"2","key":"24_CR60","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1016\/j.entcs.2008.05.004","volume":"192","author":"K. M. Martin","year":"2008","unstructured":"K. M. Martin and M. B. Paterson. An application-oriented framework for wireless sensor network key establishment. Electronic Notes in Theoretical Computer Science, 192(2):31\u201341, 2008.","journal-title":"Electronic Notes in Theoretical Computer Science"},{"key":"24_CR61","unstructured":"K. M. Martin, M. B. Paterson, and D. R. Stinson. Key predistribution for homogeneous wireless sensor networks with group deployment of nodes, 2008. Available at ePrint Cryptology archive 2008\/412."},{"key":"24_CR62","doi-asserted-by":"crossref","unstructured":"R. C. Merkle. Protocols for public key cryptosystems. In: IEEE Symposium on Security and Privacy, pages 122\u2013134, 1980.","DOI":"10.1109\/SP.1980.10006"},{"key":"24_CR63","doi-asserted-by":"publisher","first-page":"215","DOI":"10.1016\/0166-218X(88)90068-6","volume":"21","author":"C. J. Mitchell","year":"1988","unstructured":"C. J. Mitchell, F. Piper. Key storage in secure networks. Discrete Applied Mathematics, 21:215\u2013228, 1988.","journal-title":"Discrete Applied Mathematics"},{"key":"24_CR64","first-page":"527","volume-title":"Pakdd Workshops","author":"A. Mohaisen","year":"2007","unstructured":"A. Mohaisen, Y. J. Maeng, and D. H. Nyang. On grid-based key predistribution: Toward a better connectivity in wireless sensor network. In Washio T., Zhou Z.-Z, Huang J. Z, Hu X., Li J., Xie C., He J., Zou D., Li K.-C., and Freire M.M, editors. PAKDD Workshops, volume 4819 of Lecture Notes in Computer Science, Springer, Berlin, pages 527\u2013537, 2007."},{"issue":"12","key":"24_CR65","doi-asserted-by":"publisher","first-page":"993","DOI":"10.1145\/359657.359659","volume":"21","author":"R. M. Needham","year":"1978","unstructured":"R. M. Needham. Dyption for authentication in large networks of computers. Communications of the ACM, 21(12):993\u2013999, 1978.","journal-title":"Communications of the ACM"},{"issue":"12","key":"24_CR66","doi-asserted-by":"publisher","first-page":"2882","DOI":"10.1016\/j.sigpro.2007.05.016","volume":"87","author":"L. B. Oliveira","year":"2007","unstructured":"L. B. Oliveira, A. C. Ferreira, M. A. Vila\u00e7a, H. C. Wong, M. l W. Bern, R. Dahab, and Antonio Alfredo Ferreira Loureiro. SecLEACH\u2013On the security of clustered sensor networks. Signal Processing, 87(12):2882\u20132895, 2007.","journal-title":"Signal Processing"},{"key":"24_CR67","doi-asserted-by":"crossref","unstructured":"L. B. Oliveira, H. C. Wong, M. W. Bern, R. Dahab, A. Alfredo, and F. Loureiro. SecLEACH\u2013A random key distribution solution for securing clustered sensor networks. In: NCA, IEEE Computer Society, pages 145\u2013154, 2006.","DOI":"10.5753\/sbseg.2005.21529"},{"key":"24_CR68","doi-asserted-by":"crossref","unstructured":"E. C. Park and I. F. Blake. Reducing communication overhead of key distribution schemes for wireless sensor networks. In: ICCCN, IEEE, pages 1345\u20131350, 2007.","DOI":"10.1109\/ICCCN.2007.4318008"},{"key":"24_CR69","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1515\/JMC.2008.018","volume":"2","author":"M. B. Paterson","year":"2008","unstructured":"M. B. Paterson, D. B. Stinson. Two attacks on a sensor network key distribution scheme of Cheng and Agrawal. Journal of Mathematical Cryptology, 2:393\u2013403, 2008.","journal-title":"Journal of Mathematical Cryptology"},{"key":"24_CR70","doi-asserted-by":"crossref","unstructured":"A. Perrig, R. Canetti, J. D. Tygar, and D. X. Song. Efficient authentication and signing of multicast streams over lossy channels. In: IEEE Symposium on Security and Privacy, pages 56\u201373, 2000.","DOI":"10.1109\/SECPRI.2000.848446"},{"key":"24_CR71","unstructured":"A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar. SPINS: Security protocols for sensor netowrks. In: MOBICOM, pages 189\u2013199, 2001."},{"issue":"6","key":"24_CR72","doi-asserted-by":"publisher","first-page":"709","DOI":"10.1007\/s11276-006-6530-5","volume":"12","author":"R. D. Pietro","year":"2006","unstructured":"R. D. Pietro, L. V. Mancini, and A. Mei. Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wireless Networks, 12(6):709\u2013721, 2006.","journal-title":"Wireless Networks"},{"issue":"3","key":"24_CR73","doi-asserted-by":"crossref","first-page":"13","DOI":"10.1145\/1341731.1341734","volume":"11","author":"R. D. Pietro","year":"2008","unstructured":"R. D. Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan. Redoubtable sensor networks. ACM Transactions on. Information and System. Security, 11(3):13:1\u201313:22, 2008.","journal-title":"ACM Transactions on. Information and System. Security"},{"key":"24_CR74","doi-asserted-by":"publisher","first-page":"300","DOI":"10.1137\/0108018","volume":"8","author":"I. S. Reed","year":"1960","unstructured":"I. S. Reed and G. Solomon. Polynomial codes over certain finite fields. Journal of the Society for Industrial and Applied Mathematics(SIAM), 8:300\u2013304, 1960.","journal-title":"Journal of the Society for Industrial and Applied Mathematics(SIAM)"},{"key":"24_CR75","first-page":"681","volume-title":"Iccsa (3)","author":"R. Roman","year":"2005","unstructured":"R. Roman, J. Zhou, and J. Lopez. On the security of wireless sensor networks. In Gervasi O., Gavrilova M. L, Kumar V., Lagan\u00e0a., Lee H. P., Mun Y., Taniar D., and Tan C. J. K., editors. ICCSA (3), volume 3482 of Lecture Notes in Computer Science, Springer, Berlin, pages 681\u2013690, 2005."},{"issue":"6","key":"24_CR76","doi-asserted-by":"publisher","first-page":"54","DOI":"10.1109\/MWC.2004.1368897","volume":"11","author":"K. R\u00f6mer","year":"2004","unstructured":"K. R\u00f6mer and F. Mattern F. The design space of wireless sensor networks. IEEE Wireless Communications, 11(6):54\u201361, 2004.","journal-title":"IEEE Wireless Communications"},{"key":"24_CR77","unstructured":"S. Ruj. Application of combinatorial structures to key predistribution in sensor networks and traitor tracing. Ph.D. Thesis, Indian Statistical Institute, Kolkata, India, February, 2009."},{"issue":"3\u20134","key":"24_CR78","first-page":"247","volume":"5","author":"S. Ruj","year":"2008","unstructured":"S. Ruj, S. Maitra, and B. Roy. Key predistribution using transversal design on a grid of wireless sensor network. Ad Hoc & Sensor Wireless Networks, 5(3\u20134):247\u2013264, 2008.","journal-title":"Ad Hoc & Sensor Wireless Networks"},{"key":"24_CR79","unstructured":"S. Ruj, A. Nayak, and I. Stojmenovic. Pairwise key predistribution using combinatorial designs. In preparation."},{"key":"24_CR80","first-page":"431","volume-title":"Ispa","author":"S. Ruj","year":"2007","unstructured":"S. Ruj and B. Roy. Key predistribution using partially balanced designs in wireless sensor networks. In I. Stojmenovic, R. K. Thulasiram, L. T. Yang, W. Jia, M. Guo, and R. F.Mello, editors. ISPA, volume 4742 of Lecture Notes in Computer Science, Springer, Berlin, pages 431\u2013445, 2007."},{"issue":"1","key":"24_CR81","first-page":"4","volume":"6","author":"S. Ruj","year":"2009","unstructured":"S. Ruj and B. Roy. Key predistribution using combinatorial designs for grid-group deployment scheme in wireless sensor networks. ACM Transaction on Sensor Networks, 6(1):4:1\u20134:28, 2009.","journal-title":"ACM Transaction on Sensor Networks"},{"key":"24_CR82","first-page":"275","volume-title":"Inscrypt","author":"S. Ruj","year":"2008","unstructured":"S. Ruj and B. K. Roy. Key predistribution schemes using codes in wireless sensor networks. In Yung M., Liu M., and Lin D., editors., Inscrypt, volume 5487 of Lecture Notes in Computer Science, Springer, Berlin, pages 275\u2013288, 2008."},{"key":"24_CR83","doi-asserted-by":"crossref","unstructured":"M. G. Sadi, D. S. Kim, and J. S. Park. GBR: Grid based random key predistribution for wireless sensor network. In: ICPADS (2), IEEE Computer Society, pages 310\u2013315, 2005.","DOI":"10.1109\/ICPADS.2005.158"},{"issue":"11","key":"24_CR84","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A. Shamir","year":"1979","unstructured":"A. Shamir. How to share a secret. Communications ACM, 22(11):612\u2013613, 1979.","journal-title":"Communications ACM"},{"key":"24_CR85","doi-asserted-by":"crossref","unstructured":"K. Simonova, A. C. H. Ling, and X. S. Wang. Location-aware key predistribution scheme for wide area wireless sensor networks. In Zhu S. and Liu D., editors. SASN,. ACM, pages 157\u2013168, 2006.","DOI":"10.1145\/1180345.1180365"},{"key":"24_CR86","unstructured":"J. G. Steiner, B. C. Neuman, and J. I. Schiller. Kerberos: An authentication service for open network systems. In: USENIX Winter, pages 191\u2013202, 1988."},{"key":"24_CR87","volume-title":"Combinatorial Designs: Constructions and Analysis.","author":"D. R. Stinson","year":"2004","unstructured":"D. R. Stinson. Combinatorial Designs: Constructions and Analysis. Springer, Berlin, 2004."},{"key":"24_CR88","volume-title":"Cryptography: Theory and Practice","author":"D. R. Stinson","year":"2006","unstructured":"D. R. Stinson. Cryptography: Theory and Practice, 3rd edition. CRC Press, Boca Raton, FL, 2006.","edition":"3"},{"issue":"1\u20133","key":"24_CR89","doi-asserted-by":"publisher","first-page":"463","DOI":"10.1016\/S0012-365X(03)00287-5","volume":"279","author":"D. R. Stinson","year":"2004","unstructured":"D. R. Stinson and R. Wei. Generalized cover-free families. Discrete Mathematics, 279(1\u20133):463\u2013477, 2004.","journal-title":"Discrete Mathematics"},{"issue":"1","key":"24_CR90","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1006\/jcta.1999.3036","volume":"90","author":"D. R. Stinson","year":"2000","unstructured":"D. R. Stinson, R. Wei, and L. Zhu. Some new bounds for cover-free families. Journal of Combination Theory Series. A, 90(1):224\u2013234, 2000.","journal-title":"Journal of Combination Theory Series. A"},{"key":"24_CR91","volume-title":"Combinatorics of Experimental Design.","author":"A. P. Street","year":"1987","unstructured":"A. P. Street and D. J. Street. Combinatorics of Experimental Design. Clarendon Press, Oxford, 1987."},{"key":"24_CR92","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/978-3-540-30564-4_20","volume-title":"Selected Areas in Cryptography","author":"R. Wei","year":"2004","unstructured":"R. Wei and J. Wu. Product construction of key distribution schemes for sensor networks. In Handschuh H. and Hasan M. A., editors. Selected Areas in Cryptography, volume 3357 of Lecture Notes in Computer Science, Springer, Berlin, pages 280\u201329, 2004."},{"issue":"11\u201312","key":"24_CR93","doi-asserted-by":"publisher","first-page":"2314","DOI":"10.1016\/j.comcom.2007.04.009","volume":"30","author":"Y. Xiao","year":"2007","unstructured":"Y. Xiao, V. K. Rayi, B. Sun, X. Du, F. Hu, and M. Galloway. A survey of key management schemes in wireless sensor networks. Computer Communications, 30(11\u201312):2314\u20132341, 2007.","journal-title":"Computer Communications"},{"key":"24_CR94","doi-asserted-by":"crossref","unstructured":"F. Ye, H. Luo, S. Lu, and L. Zhang. Statistical en-route filtering of injected false data in sensor networks. In: INFOCOM, pages 839\u2013850, 2004.","DOI":"10.1109\/JSAC.2005.843561"},{"issue":"8","key":"24_CR95","doi-asserted-by":"publisher","first-page":"865","DOI":"10.1109\/TPDS.2006.106","volume":"17","author":"M. F. Younis","year":"2006","unstructured":"M. F. Younis, K. Ghumman, and M. Eltoweissy. Location-aware combinatorialkey management scheme for clustered sensor networks. IEEE Transactions on Parallel and Distributed Systems, 17(8):865\u2013882, 2006.","journal-title":"IEEE Transactions on Parallel and Distributed Systems"},{"key":"24_CR96","unstructured":"Z. Yu and Y. Guan. A key pre-distribution scheme using deployment knowledge for wireless sensor networks. In: IPSN, IEEE, pages 261\u2013268, 2005."},{"issue":"3","key":"24_CR97","doi-asserted-by":"publisher","first-page":"12","DOI":"10.1145\/1341731.1341733","volume":"11","author":"Q. Zhang","year":"2008","unstructured":"Q. Zhang, T. Yu, and P. Ning. A framework for identifying compromised nodes in wireless sensor networks. ACM Transactions on Information and System Security, 11(3):12:1\u201312:37, 2008.","journal-title":"ACM Transactions on Information and System Security"},{"key":"24_CR98","doi-asserted-by":"crossref","unstructured":"L. Zhou, J. Ni, and C. V. Ravishankar. Supporting secure communication and data collection in mobile sensor networks. In: INFOCOM, IEEE, 2006.","DOI":"10.1109\/INFOCOM.2006.261"},{"key":"24_CR99","doi-asserted-by":"crossref","unstructured":"S. Zhu, S. Setia, and S. Jajodia. LEAP: Efficient security mechanisms for largescaledistributed sensor networks. In Jajodia S., Atluri V., and Jaeger T., editors. ACM Conference on Computer and Communications Security, ACM, pages 62\u201372, 2003.","DOI":"10.1145\/948109.948120"},{"key":"24_CR100","unstructured":"S. Zhu, S. Xu, S, Setia, and S. Jajodia. Establishing pairwise keys for secure communication in ad hoc networks: A probabilistic approach. In: ICNP, IEEE Computer Society, pages 326\u2013335, 2003."}],"container-title":["Monographs in Theoretical Computer Science","Theoretical Aspects of Distributed Computing in Sensor Networks"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-14849-1_24.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,6,6]],"date-time":"2023-06-06T14:06:28Z","timestamp":1686060388000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-14849-1_24"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010,11,8]]},"ISBN":["9783642148484","9783642148491"],"references-count":100,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-14849-1_24","relation":{},"ISSN":["1431-2654"],"issn-type":[{"type":"print","value":"1431-2654"}],"subject":[],"published":{"date-parts":[[2010,11,8]]}}}