{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T17:10:07Z","timestamp":1743095407227,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":28,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642304217"},{"type":"electronic","value":"9783642304224"}],"license":[{"start":{"date-parts":[[2012,1,1]],"date-time":"2012-01-01T00:00:00Z","timestamp":1325376000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-30422-4_25","type":"book-chapter","created":{"date-parts":[[2012,5,9]],"date-time":"2012-05-09T05:01:33Z","timestamp":1336539693000},"page":"344-357","source":"Crossref","is-referenced-by-count":0,"title":["Resisting to False Identities Attacks to the Public-Key Management System for Wireless Ad Hoc Networks"],"prefix":"10.1007","author":[{"given":"Eduardo","family":"da Silva","sequence":"first","affiliation":[]},{"given":"Renan Fischer","family":"e Silva","sequence":"additional","affiliation":[]},{"given":"Luiz Carlos P.","family":"Albini","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"25_CR1","doi-asserted-by":"crossref","unstructured":"Zhang, C., Song, Y., Fang, Y.: Modeling secure connectivity of self-organized wireless ad hoc networks. In: Proceedings of the 27th IEEE International Conference on Computer Communications (INFOCOM 2008), pp. 251\u2013255. IEEE Communications Society (2008)","DOI":"10.1109\/INFOCOM.2008.59"},{"issue":"4","key":"25_CR2","doi-asserted-by":"publisher","first-page":"2","DOI":"10.1109\/COMST.2005.1593277","volume":"7","author":"D. Djenouri","year":"2005","unstructured":"Djenouri, D., Khelladi, L., Badache, N.: A survey of security issues in mobile ad hoc and sensor networks. IEEE Surveys & Tutorials\u00a07(4), 2\u201328 (2005)","journal-title":"IEEE Surveys & Tutorials"},{"key":"25_CR3","doi-asserted-by":"publisher","DOI":"10.1201\/9781439821916","volume-title":"Handbook of Applied Cryptography","author":"A.J. Menezes","year":"1996","unstructured":"Menezes, A.J., Oorschot, P.C.V., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Danvers (1996)"},{"issue":"1","key":"25_CR4","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1216370.1216371","volume":"39","author":"J. Merwe van der","year":"2007","unstructured":"van der Merwe, J., Dawoud, D., McDonald, S.: A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Survey\u00a039(1), 1 (2007)","journal-title":"ACM Computing Survey"},{"key":"25_CR5","doi-asserted-by":"crossref","unstructured":"Khalili, A., Katz, J., Arbaugh, W.A.: Toward secure key distribution in truly ad-hoc networks. In: Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT 2003 Workshops), p. 342. IEEE Computer Society (2003)","DOI":"10.1109\/SAINTW.2003.1210183"},{"issue":"1","key":"25_CR6","doi-asserted-by":"publisher","first-page":"52","DOI":"10.1109\/TMC.2003.1195151","volume":"2","author":"S. \u010capkun","year":"2003","unstructured":"\u010capkun, S., Butty\u00e1n, L., Hubaux, J.P.: Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing\u00a02(1), 52\u201364 (2003)","journal-title":"IEEE Transactions on Mobile Computing"},{"issue":"1","key":"25_CR7","doi-asserted-by":"publisher","first-page":"43","DOI":"10.1109\/TMC.2006.12","volume":"5","author":"S. \u010capkun","year":"2006","unstructured":"\u010capkun, S., Hubaux, J.P., Butty\u00e1n, L.: Mobility helps peer-to-peer security. IEEE Transactions on Mobile Computing\u00a05(1), 43\u201351 (2006)","journal-title":"IEEE Transactions on Mobile Computing"},{"key":"25_CR8","doi-asserted-by":"crossref","unstructured":"Hubaux, J.P., Butty\u00e1n, L., \u010capkun, S.: The quest for security in mobile ad hoc networks. In: Proceedings of the 2nd ACM International Symposium on Mobile Ad Hoc Networking & Computing (MobiHoc 2001), pp. 146\u2013155 (2001)","DOI":"10.1145\/501416.501437"},{"key":"25_CR9","doi-asserted-by":"crossref","unstructured":"Ngai, E.C.H., Lyu, M.R.: Trust- and clustering-based authentication services in mobile ad hoc networks. In: Proceedings of the 24th International Conference on Distributed Computing Systems Workshops (ICDCSW 2004), pp. 582\u2013587. IEEE Computer Society (2004)","DOI":"10.1109\/ICDCSW.2004.1284091"},{"key":"25_CR10","doi-asserted-by":"crossref","unstructured":"Ngai, E.C.H., Lyu, M.R., Chin, R.T.: An authentication service against dishonest users in mobile ad hoc networks. In: Aerospace Conference 2004, vol.\u00a002, pp. 1275\u20131285. IEEE (2004)","DOI":"10.1109\/AERO.2004.1367725"},{"key":"25_CR11","doi-asserted-by":"crossref","unstructured":"\u010capkun, S., Hubaux, J.P., Butty\u00e1n, L.: Mobility helps security in ad hoc networks. In: MobiHoc 2003: Proceedings of the 4th ACM International Symposium on Mobile ad hoc Networking & Computing, pp. 46\u201356. ACM Press (2003)","DOI":"10.1145\/778421.778422"},{"key":"25_CR12","doi-asserted-by":"crossref","unstructured":"e\u00a0Silva, R.F., da\u00a0Silva, E., Albini, L.C.P.: Resisting impersonation attacks in chaining-based public-key management on manets: the virtual public key management. In: Proceedings of the International Conference on Security and Cryptography (SECRYPT 2009), pp. 155\u2013158. INSTICC (2009)","DOI":"10.5220\/0002236501550158"},{"key":"25_CR13","doi-asserted-by":"crossref","unstructured":"Nogueira, M., Pujolle, G., da Silva, E., dos Santos, A., Albini, L.C.P.: Survivable keying for wireless ad hoc networks. In: Proceedings of the IFIP\/IEEE International Symposium on Integrated Network Management (IM 2009), pp. 606\u2013613. IEEE Communications Society (2009)","DOI":"10.1109\/INM.2009.5188868"},{"key":"25_CR14","volume-title":"The official PGP user\u2019s guide","author":"P.R. Zimmermann","year":"1995","unstructured":"Zimmermann, P.R.: The official PGP user\u2019s guide. MIT Press, Cambridge (1995)"},{"key":"25_CR15","first-page":"128","volume-title":"Proceedings of the International Conference on Security and Cryptography (SECRYPT 2008)","author":"E. Silva da","year":"2008","unstructured":"da Silva, E., Lima, M.N., dos Santos, A.L., Albini, L.C.P.: Quantifying misbehaviour attacks against the self-organized public key management on manets. In: Proceedings of the International Conference on Security and Cryptography (SECRYPT 2008), pp. 128\u2013135. INSTCC Press, Porto (2008)"},{"key":"25_CR16","series-title":"CCIS","first-page":"166","volume-title":"Analyzing the Effectiveness of the Self-organized Public-Key Management System on MANETs under the Lack of Cooperation and the Impersonation Attacks","author":"E. Silva da","year":"2009","unstructured":"da Silva, E., Lima, M.N., dos Santos, A.L., Albini, L.C.P.: Analyzing the Effectiveness of the Self-organized Public-Key Management System on MANETs under the Lack of Cooperation and the Impersonation Attacks. CCIS, vol.\u00a048, pp. 166\u2013179. Springer, Heidelberg (2009)"},{"key":"25_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/3-540-36288-6_3","volume-title":"Public Key Cryptography - PKC 2003","author":"A. Boldyreva","year":"2002","unstructured":"Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol.\u00a02567, pp. 31\u201346. Springer, Heidelberg (2002)"},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1007\/3-540-45748-8_24","volume-title":"Peer-to-Peer Systems","author":"J.R. Douceur","year":"2002","unstructured":"Douceur, J.R.: The Sybil Attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol.\u00a02429, pp. 251\u2013260. Springer, Heidelberg (2002)"},{"key":"25_CR19","first-page":"520","volume-title":"Proceedings of the 21th International Conference on Information Systems (ICIS 2000)","author":"C. Dellarocas","year":"2000","unstructured":"Dellarocas, C.: Mechanisms for coping with unfair ratings and discriminatory behavior in online reputation reporting systems. In: Proceedings of the 21th International Conference on Information Systems (ICIS 2000), pp. 520\u2013525. Association for Information Systems, Atlanta (2000)"},{"key":"25_CR20","doi-asserted-by":"crossref","unstructured":"Michiardi, P., Molva, R.: Ad hoc networks security. ST Journal of System Research\u00a04(1) (March 2003)","DOI":"10.1002\/0471656895.ch12"},{"key":"25_CR21","doi-asserted-by":"crossref","unstructured":"da Silva, E., Lima, M.N., dos Santos, A.L., Albini, L.C.P.: Identity-based key management in mobile ad hoc networks: techniques and applications. IEEE Wireless Communications Magazine\u00a015 (2008)","DOI":"10.1109\/MWC.2008.4653131"},{"key":"25_CR22","doi-asserted-by":"crossref","unstructured":"Piro, C., Shields, C., Levine, B.N.: Detecting the Sybil attack in ad hoc networks. In: Proceeding of the IEEE\/ACM International Conference on Security and Privacy in Communication Networks (SecureComm 2006), pp. 1\u201311. ACM (Augut 2006)","DOI":"10.1109\/SECCOMW.2006.359558"},{"issue":"1","key":"25_CR23","first-page":"20","volume":"3","author":"S.J. Wang","year":"2008","unstructured":"Wang, S.J., Tsai, Y.R., Chen, C.W.: Strategies averting Sybil-type attacks based on the Blom-scheme in ad hoc sensor networks. Journal of Communications (JCM)\u00a03(1), 20\u201326 (2008)","journal-title":"Journal of Communications (JCM)"},{"key":"25_CR24","first-page":"185","volume-title":"Proceedings of the Second International Workshop on Security in Distributed Computing Systems (SDCS) (ICDCSW 2005)","author":"Q. Zhang","year":"2005","unstructured":"Zhang, Q., Wang, P., Reeves, D.S., Ning, P.: Defending against sybil attacks in sensor networks. In: Proceedings of the Second International Workshop on Security in Distributed Computing Systems (SDCS) (ICDCSW 2005), pp. 185\u2013191. IEEE Computer Society, Washington, DC (2005)"},{"key":"25_CR25","doi-asserted-by":"crossref","unstructured":"Christianson, B.: Why isn\u2019t trust transitive. In: Proceedings of the International Workshop on Security Protocols (WSP 1996). IEEE Computer Society (1996)","DOI":"10.1007\/3-540-62494-5_16"},{"issue":"3","key":"25_CR26","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/s10922-006-9035-8","volume":"14","author":"L.C.P. Albini","year":"2006","unstructured":"Albini, L.C.P., Caruso, A., Chessa, S., Maestrini, P.: Reliable routing in wireless ad hoc networks: the virtual routing protocol. Journal of Network and Systems Management\u00a014(3), 335\u2013358 (2006)","journal-title":"Journal of Network and Systems Management"},{"key":"25_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"257","DOI":"10.1007\/3-540-46416-6_22","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"D. Chaum","year":"1991","unstructured":"Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 257\u2013265. Springer, Heidelberg (1991)"},{"key":"25_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"552","DOI":"10.1007\/3-540-45682-1_32","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"R.L. Rivest","year":"2001","unstructured":"Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 552\u2013565. Springer, Heidelberg (2001)"}],"container-title":["Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering","Mobile Networks and Management"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-30422-4_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T16:37:00Z","timestamp":1743093420000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-30422-4_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642304217","9783642304224"],"references-count":28,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-30422-4_25","relation":{},"ISSN":["1867-8211","1867-822X"],"issn-type":[{"type":"print","value":"1867-8211"},{"type":"electronic","value":"1867-822X"}],"subject":[],"published":{"date-parts":[[2012]]}}}