callback( { "result":{ "query":":facetid:toc:\"db/conf/sasn/sasn2005.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"66.32" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"16", "@dc":"16", "@oc":"16", "@id":"43422286", "text":":facetid:toc:db/conf/sasn/sasn2005.bht" } }, "hits":{ "@total":"16", "@computed":"16", "@sent":"16", "@first":"0", "hit":[{ "@score":"1", "@id":"5943279", "info":{"authors":{"author":[{"@pid":"62/737","text":"Giovanni Di Crescenzo"},{"@pid":"68/2635","text":"Renwei Ge"},{"@pid":"78/1427","text":"Gonzalo R. Arce"}]},"title":"Improved topology assumptions for threshold cryptography in mobile ad hoc networks.","venue":"SASN","pages":"53-62","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/CrescenzoGA05","doi":"10.1145/1102219.1102228","ee":"https://doi.org/10.1145/1102219.1102228","url":"https://dblp.org/rec/conf/sasn/CrescenzoGA05"}, "url":"URL#5943279" }, { "@score":"1", "@id":"5943280", "info":{"authors":{"author":[{"@pid":"06/6599-2","text":"Jing Deng 0002"},{"@pid":"74/2447","text":"Richard Han 0001"},{"@pid":"37/3475","text":"Shivakant Mishra"}]},"title":"Defending against path-based DoS attacks in wireless sensor networks.","venue":"SASN","pages":"89-96","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/DengHM05","doi":"10.1145/1102219.1102235","ee":"https://doi.org/10.1145/1102219.1102235","url":"https://dblp.org/rec/conf/sasn/DengHM05"}, "url":"URL#5943280" }, { "@score":"1", "@id":"5943281", "info":{"authors":{"author":{"@pid":"20/2659","text":"Virgil D. Gligor"}},"title":"Advances in sensor and ad-hoc network security: perspective and status.","venue":"SASN","pages":"68","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/Gligor05","doi":"10.1145/1102219.1102231","ee":"https://doi.org/10.1145/1102219.1102231","url":"https://dblp.org/rec/conf/sasn/Gligor05"}, "url":"URL#5943281" }, { "@score":"1", "@id":"5943282", "info":{"authors":{"author":[{"@pid":"34/2027","text":"Takashi Ito"},{"@pid":"37/2041","text":"Hidenori Ohta"},{"@pid":"02/4119","text":"Nori Matsuda"},{"@pid":"95/1627","text":"Takeshi Yoneda"}]},"title":"A key pre-distribution scheme for secure sensor networks using probability density function of node deployment.","venue":"SASN","pages":"69-75","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/ItoOMY05","doi":"10.1145/1102219.1102233","ee":"https://doi.org/10.1145/1102219.1102233","url":"https://dblp.org/rec/conf/sasn/ItoOMY05"}, "url":"URL#5943282" }, { "@score":"1", "@id":"5943283", "info":{"authors":{"author":[{"@pid":"57/1633","text":"Sindhu Karthikeyan"},{"@pid":"34/5032","text":"Mikhail Nesterenko"}]},"title":"RFID security without extensive cryptography.","venue":"SASN","pages":"63-67","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/KarthikeyanN05","doi":"10.1145/1102219.1102229","ee":"https://doi.org/10.1145/1102219.1102229","url":"https://dblp.org/rec/conf/sasn/KarthikeyanN05"}, "url":"URL#5943283" }, { "@score":"1", "@id":"5943284", "info":{"authors":{"author":[{"@pid":"15/4107","text":"Jiejun Kong"},{"@pid":"88/1600","text":"Dapeng Wu 0001"},{"@pid":"17/2714","text":"Xiaoyan Hong"},{"@pid":"g/MarioGerla","text":"Mario Gerla"}]},"title":"Mobile traffic sensor network versus motion-MIX: tracing and protecting mobile wireless nodes.","venue":"SASN","pages":"97-106","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/KongWHG05","doi":"10.1145/1102219.1102237","ee":"https://doi.org/10.1145/1102219.1102237","url":"https://dblp.org/rec/conf/sasn/KongWHG05"}, "url":"URL#5943284" }, { "@score":"1", "@id":"5943285", "info":{"authors":{"author":[{"@pid":"62/4404","text":"Yee Wei Law"},{"@pid":"79/4713","text":"Lodewijk van Hoesel"},{"@pid":"56/5087","text":"Jeroen Doumen"},{"@pid":"h/PieterHHartel","text":"Pieter H. Hartel"},{"@pid":"h/PaulJMHavinga","text":"Paul J. M. Havinga"}]},"title":"Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols.","venue":"SASN","pages":"76-88","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/LawHDH05","doi":"10.1145/1102219.1102234","ee":"https://doi.org/10.1145/1102219.1102234","url":"https://dblp.org/rec/conf/sasn/LawHDH05"}, "url":"URL#5943285" }, { "@score":"1", "@id":"5943286", "info":{"authors":{"author":[{"@pid":"44/1312","text":"Michael Manzo"},{"@pid":"313/2820","text":"Tanya G. Roosta"},{"@pid":"s/ShankarSastry","text":"Shankar Sastry 0001"}]},"title":"Time synchronization attacks in sensor networks.","venue":"SASN","pages":"107-116","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/ManzoRS05","doi":"10.1145/1102219.1102238","ee":"https://doi.org/10.1145/1102219.1102238","url":"https://dblp.org/rec/conf/sasn/ManzoRS05"}, "url":"URL#5943286" }, { "@score":"1", "@id":"5943287", "info":{"authors":{"author":[{"@pid":"22/2592","text":"Yinian Mao"},{"@pid":"16/0-1","text":"Min Wu 0001"}]},"title":"Coordinated sensor deployment for improving secure communications and sensing coverage.","venue":"SASN","pages":"117-128","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/MaoW05","doi":"10.1145/1102219.1102239","ee":"https://doi.org/10.1145/1102219.1102239","url":"https://dblp.org/rec/conf/sasn/MaoW05"}, "url":"URL#5943287" }, { "@score":"1", "@id":"5943288", "info":{"authors":{"author":{"@pid":"29/5044","text":"Radha Poovendran"}},"title":"Information assurance in manets and wireless sensor networks.","venue":"SASN","pages":"32","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/Poovendran05","doi":"10.1145/1102219.1102220","ee":"https://doi.org/10.1145/1102219.1102220","url":"https://dblp.org/rec/conf/sasn/Poovendran05"}, "url":"URL#5943288" }, { "@score":"1", "@id":"5943289", "info":{"authors":{"author":[{"@pid":"50/5973","text":"Maxim Raya"},{"@pid":"h/JPHubaux","text":"Jean-Pierre Hubaux"}]},"title":"The security of vehicular ad hoc networks.","venue":"SASN","pages":"11-21","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/RayaH05","doi":"10.1145/1102219.1102223","ee":"https://doi.org/10.1145/1102219.1102223","url":"https://dblp.org/rec/conf/sasn/RayaH05"}, "url":"URL#5943289" }, { "@score":"1", "@id":"5943290", "info":{"authors":{"author":[{"@pid":"94/1285","text":"Ronggong Song"},{"@pid":"61/1672","text":"Larry Korba"},{"@pid":"35/1212","text":"George Yee"}]},"title":"AnonDSR: efficient anonymous dynamic source routing for mobile ad-hoc networks.","venue":"SASN","pages":"33-42","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/SongKY05","doi":"10.1145/1102219.1102226","ee":"https://doi.org/10.1145/1102219.1102226","url":"https://dblp.org/rec/conf/sasn/SongKY05"}, "url":"URL#5943290" }, { "@score":"1", "@id":"5943291", "info":{"authors":{"author":[{"@pid":"79/1394","text":"Weichao Wang"},{"@pid":"b/BKBhargava","text":"Bharat K. Bhargava"}]},"title":"Key distribution and update for secure inter-group multicast communication.","venue":"SASN","pages":"43-52","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/WangB05","doi":"10.1145/1102219.1102227","ee":"https://doi.org/10.1145/1102219.1102227","url":"https://dblp.org/rec/conf/sasn/WangB05"}, "url":"URL#5943291" }, { "@score":"1", "@id":"5943292", "info":{"authors":{"author":{"@pid":"78/2715","text":"Shouhuai Xu"}},"title":"On the security of group communication schemes based on symmetric key cryptosystems.","venue":"SASN","pages":"22-31","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/Xu05","doi":"10.1145/1102219.1102224","ee":"https://doi.org/10.1145/1102219.1102224","url":"https://dblp.org/rec/conf/sasn/Xu05"}, "url":"URL#5943292" }, { "@score":"1", "@id":"5943293", "info":{"authors":{"author":[{"@pid":"68/945","text":"Charikleia Zouridaki"},{"@pid":"60/2817","text":"Brian L. Mark"},{"@pid":"78/5490","text":"Marek Hejmo"},{"@pid":"09/613","text":"Roshan K. Thomas"}]},"title":"A quantitative trust establishment framework for reliable data packet delivery in MANETs.","venue":"SASN","pages":"1-10","year":"2005","type":"Conference and Workshop Papers","access":"closed","key":"conf/sasn/ZouridakiMHT05","doi":"10.1145/1102219.1102222","ee":"https://doi.org/10.1145/1102219.1102222","url":"https://dblp.org/rec/conf/sasn/ZouridakiMHT05"}, "url":"URL#5943293" }, { "@score":"1", "@id":"5959791", "info":{"authors":{"author":[{"@pid":"a/VAtluri","text":"Vijay Atluri"},{"@pid":"76/1374","text":"Peng Ning"},{"@pid":"d/WenliangDu","text":"Wenliang Du"}]},"title":"Proceedings of the 3rd ACM Workshop on Security of ad hoc and Sensor Networks, SASN 2005, Alexandria, VA, USA, November 7, 2005","venue":"SASN","publisher":"ACM","year":"2005","type":"Editorship","access":"unavailable","key":"conf/sasn/2005","url":"https://dblp.org/rec/conf/sasn/2005"}, "url":"URL#5959791" } ] } } } )