0808.2668/snd.bbl
1: \begin{thebibliography}{10}
2: 
3: \bibitem{acs06provsecODrouting}
4: Gergely \'{A}cs, Levente Butty\'{a}n, and Istv\'{a}n Vajda.
5: \newblock Provably secure on-demand source routing in mobile ad hoc networks.
6: \newblock {\em IEEE Transactions on Mobile Computing}, 5(11):1533--1546, 2006.
7: 
8: \bibitem{Brands93DB}
9: Stefan Brands and David Chaum.
10: \newblock Distance-bounding protocols.
11: \newblock In {\em EUROCRYPT '93: Workshop on the theory and application of
12:   cryptographic techniques on Advances in cryptology}, pages 344--359,
13:   Secaucus, NJ, USA, 1994.
14: 
15: \bibitem{bussard04thesis}
16: {L}aurent {B}ussard.
17: \newblock {\em {T}rust establishment protocols for communicating devices}.
18: \newblock PhD thesis, {T}hesis, October 2004.
19: 
20: \bibitem{Choe95IdentificationOfSignals}
21: Howard~C. {Choe}, Clark~E. {Poole}, Andrea~M. {Yu}, and Harold~H. {Szu}.
22: \newblock {Novel identification of intercepted signals from unknown radio
23:   transmitters}.
24: \newblock In H.~H. {Szu}, editor, {\em Proc. SPIE Vol. 2491, p. 504-517,
25:   Wavelet Applications II, Harold H. Szu; Ed.}, volume 2491 of {\em Presented
26:   at the Society of Photo-Optical Instrumentation Engineers (SPIE) Conference},
27:   pages 504--517, April 1995.
28: 
29: \bibitem{conti07replication}
30: Mauro Conti, Roberto~Di Pietro, Luigi~Vincenzo Mancini, and Alessandro Mei.
31: \newblock A randomized, efficient, and distributed protocol for the detection
32:   of node replication attacks in wireless sensor networks.
33: \newblock In {\em MobiHoc '07: Proceedings of the 8th ACM international
34:   symposium on Mobile ad hoc networking and computing}, pages 80--89, New York,
35:   NY, USA, 2007. ACM.
36: 
37: \bibitem{DolevYao81}
38: Danny Dolev and Andrew Chi-Chih Yao.
39: \newblock On the security of public key protocols (extended abstract).
40: \newblock In {\em FOCS}, pages 350--357, 1981.
41: 
42: \bibitem{ellis01characteristicsoffingerprints}
43: K.~J. Ellis and Nur Serinken.
44: \newblock Characteristics of radio transmitter fingerprints, 2001.
45: \newblock Radio Science, Volume 36, Issue 4, p. 585-598.
46: 
47: \bibitem{eriksson06truelink}
48: Jakob Eriksson, Srikanth~V. Krishnamurthy, and Michalis Faloutsos.
49: \newblock Truelink: A practical countermeasure to the wormhole attack in
50:   wireless networks.
51: \newblock In {\em ICNP '06. Proceedings of the 2006 14th IEEE International
52:   Conference on Network Protocols}, pages 75--84, 2006.
53: 
54: \bibitem{Gligor04emergent}
55: Virgil~D. Gligor.
56: \newblock Security of emergent properties in ad-hoc networks (transcript of
57:   discussion).
58: \newblock In Bruce Christianson, Bruno Crispo, James~A. Malcolm, and Michael
59:   Roe, editors, {\em Security Protocols Workshop}, volume 3957 of {\em Lecture
60:   Notes in Computer Science}, pages 256--266, 2004.
61: 
62: \bibitem{hancke05RFIDDB}
63: Gerhard Hancke and Markus Kuhn.
64: \newblock An {RFID} distance bounding protocol.
65: \newblock In {\em Conference on Security and Privacy for Emerging Areas in
66:   Communication Networks -- SecureComm 2005}, Athens, Greece, September 2005.
67:   IEEE.
68: 
69: \bibitem{he05proof80211}
70: Changhua He, Mukund Sundararajan, Anupam Datta, Ante Derek, and John~C.
71:   Mitchell.
72: \newblock A modular correctness proof of {IEEE} 802.11i and {TLS}.
73: \newblock In {\em CCS '05: Proceedings of the 12th ACM conference on Computer
74:   and communications security}, pages 2--15, New York, NY, USA, 2005.
75: 
76: \bibitem{HuEvans04DirectionalAntennas}
77: Lingxuan Hu and David Evans.
78: \newblock Using directional antennas to prevent wormhole attacks.
79: \newblock In {\em Symposium on Network and Distributed Systems Security
80:   (NDSS)}, 2004.
81: 
82: \bibitem{hu01packet}
83: Yih-Chun Hu, Adrian Perrig, and David~B. Johnson.
84: \newblock Packet leashes: A defense against wormhole attacks in wireless
85:   networks.
86: \newblock In {\em {IEEE} Conference on Computer Communications {INFOCOM}},
87:   2003.
88: 
89: \bibitem{maheshwairi07wormholeconnectivity}
90: Ritesh Maheshwari, Jie Gao, and Samir~R. Das.
91: \newblock Detecting wormhole attacks in wireless networks using connectivity
92:   information.
93: \newblock In {\em {IEEE} Conference on Computer Communications {INFOCOM}},
94:   2007.
95: 
96: \bibitem{meadows06db}
97: Catherine Meadows, Radha Poovendran, Dusko Pavlovic, LiWu Chang, and Paul
98:   Syverson.
99: \newblock Distance bounding protocols: Authentication logic analysis and
100:   collusion attacks.
101: \newblock In {\em Secure Localization and Time Synchronization for Wireless
102:   Sensor and Ad Hoc Networks}. Springer-Verlag, Series: Advances in Information
103:   Security , Vol. 30 Poovendran, Radha; Wang, Cliff; Roy, Sumit (Eds.), 2007.
104: 
105: \bibitem{nanz06framework}
106: Sebastian Nanz and Chris Hankin.
107: \newblock A framework for security analysis of mobile wireless networks.
108: \newblock {\em Theoretical Computer Science}, 367(1):203--227, 2006.
109: 
110: \bibitem{newsome04sybil}
111: James Newsome, Elaine Shi, Dawn Song, and Adrian Perrig.
112: \newblock The sybil attack in sensor networks: analysis \& defenses.
113: \newblock In {\em IPSN '04: Proceedings of the third international symposium on
114:   Information processing in sensor networks}, pages 259--268, New York, NY,
115:   USA, 2004. ACM.
116: 
117: \bibitem{papadimitratos06routing}
118: Panagiotis Papadimitratos, Zygmunt Haas, and Jean-Pierre Hubaux.
119: \newblock How to {S}pecify and {H}ow to {P}rove {C}orrectness of {S}ecure
120:   {R}outing {P}rotocols for {MANET}.
121: \newblock In {\em {IEEE}-{CS} {T}hird {I}nternational {C}onference on
122:   {B}road{B}and {C}ommuncations, {N}etworks, and {S}ystems}, 2006.
123: 
124: \bibitem{commag}
125: Panos Papadimitratos, Marcin Poturalski, Patrick Schaller, Pascal Lafourcade,
126:   David Basin, Srdjan \v{C}apkun, and Jean-Pierre Hubaux.
127: \newblock Secure neighborhood discovery: A fundamental element for mobile ad
128:   hoc networking.
129: \newblock {\em IEEE Communications Magazine}, February 2008.
130: 
131: \bibitem{parno05replication}
132: Bryan Parno, Adrian Perrig, and Virgil Gligor.
133: \newblock Distributed detection of node replication attacks in sensor networks.
134: \newblock {\em IEEE Symposium on Security and Privacy}, 8-11 May 2005.
135: 
136: \bibitem{poovendran07graphwormholes}
137: Radha Poovendran and Loukas Lazos.
138: \newblock A graph theoretic framework for preventing the wormhole attack in
139:   wireless ad hoc networks.
140: \newblock {\em Wireless Networks}, 13(1):27--59, 2007.
141: 
142: \bibitem{sndTR}
143: Marcin Poturalski, Panos Papadimitratos, and Jean-Pierre Hubaux.
144: \newblock Secure {N}eighbor {D}iscovery in {W}ireless {N}etworks: {F}ormal
145:   {I}nvestigation of {P}ossiblity.
146: \newblock Technical report, EPFL, 2007.
147: 
148: \bibitem{rasmussen06RFF}
149: Kasper~Bonne Rasmussen and Srdjan \v{C}apkun.
150: \newblock Implications of radio fingerprinting on the security of sensor
151:   networks.
152: \newblock Technical Report 536, ETH Z{\"{u}}rich, 2006.
153: 
154: \bibitem{reid06relayattacks}
155: Jason Reid, Juan M.~Gonzalez Nieto, Tee Tang, and Bouchra Senadji.
156: \newblock Detecting relay attacks with timing-based protocols.
157: \newblock In {\em ASIACCS '07: Proceedings of the 2nd ACM symposium on
158:   Information, computer and communications security}, pages 204--213, New York,
159:   NY, USA, 2007.
160: 
161: \bibitem{sastry03locclaim}
162: Naveen Sastry, Umesh Shankar, and David Wagner.
163: \newblock Secure verification of location claims.
164: \newblock In {\em WiSe '03: Proceedings of the 2nd ACM workshop on Wireless
165:   security}, pages 1--10, New York, NY, USA, 2003. ACM.
166: 
167: \bibitem{tekbas04experimentalrff}
168: {\"{O}}nder~H. Tekba{\c{s}}, Nur Serinken, and Oktay {\"{U}}reten.
169: \newblock An experimental performance evaluation of a novel radio-transmitter
170:   identification system under diverse environmental conditions.
171: \newblock {\em IEEE Canadian Journal of Electrical and Computer Engineering},
172:   29, July 2004.
173: 
174: \bibitem{capkun03sector}
175: Srdjan \v{C}apkun, Levente Butty\'{a}n, and Jean-Pierre Hubaux.
176: \newblock {SECTOR}: secure tracking of node encounters in multi-hop wireless
177:   networks.
178: \newblock In {\em SASN '03: Proceedings of the 1st ACM workshop on Security of
179:   ad hoc and sensor networks}, pages 21--32, New York, NY, USA, 2003.
180: 
181: \bibitem{capkun06securepos}
182: Srdjan \v{C}apkun and Jean-Pierre Hubaux.
183: \newblock Secure {P}ositioning in {W}ireless {N}etworks.
184: \newblock {\em {IEEE} {J}ournal on {S}elected {A}reas in {C}ommunications
185:   ({JSAC})}, 24(2):221--232, 2006.
186: 
187: \bibitem{capkun06LocalizationHiddenBS}
188: Srdjan \v{C}apkun, Mario \v{C}agalj, and Mani Srivastava.
189: \newblock Securing localization with hidden and mobile base stations.
190: \newblock In {\em {IEEE} Conference on Computer Communications (INFOCOM)},
191:   April 2006.
192: 
193: \bibitem{YangBaras03routing}
194: Shahan Yang and John~S. Baras.
195: \newblock Modeling vulnerabilities of ad hoc routing protocols.
196: \newblock In {\em SASN '03: Proceedings of the 1st ACM workshop on Security of
197:   ad hoc and sensor networks}, pages 12--20, New York, NY, USA, 2003.
198: 
199: \end{thebibliography}
200: