LEADER 06259nam 22008175 450 001 996466117503316 005 20200707004418.0 010 $a3-540-69173-1 024 7 $a10.1007/11964254 035 $a(CKB)1000000000283996 035 $a(SSID)ssj0000319945 035 $a(PQKBManifestationID)11247511 035 $a(PQKBTitleCode)TC0000319945 035 $a(PQKBWorkID)10338796 035 $a(PQKB)10122626 035 $a(DE-He213)978-3-540-69173-0 035 $a(MiAaPQ)EBC3068490 035 $a(PPN)123140226 035 $a(EXLCZ)991000000000283996 100 $a20100301d2006 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aSecurity and Privacy in Ad-Hoc and Sensor Networks$b[electronic resource] $eThird European Workshop, ESAS 2006, Hamburg, Germany, September 20-21, 2006, Revised Selected Papers /$fedited by Levente Buttyan, Virgil Gligor, Dirk Westhoff 205 $a1st ed. 2006. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2006. 215 $a1 online resource (X, 198 p.) 225 1 $aComputer Communication Networks and Telecommunications ;$v4357 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-69172-3 320 $aIncludes bibliographical references and index. 327 $aAbstracts of Invited Talks -- Security and Cooperation in Wireless Networks -- Grey-Box Cryptography: Physical Unclonable Functions -- Regular Papers -- Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks -- Re-visited: Denial of Service Resilient Access Control for Wireless Sensor Networks -- Tiny 3-TLS: A Trust Delegation Protocol for Wireless Sensor Networks -- Impact of Pseudonym Changes on Geographic Routing in VANETs -- Identification in Infrastructureless Networks -- Two?s Company, Three Is a Crowd: A Group-Admission Protocol for WSNs -- So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks -- Dynamics of Learning Algorithms for the On-Demand Secure Byzantine Routing Protocol -- On the Wiretap Channel Induced by Noisy Tags -- On Optimality of Key Pre-distribution Schemes for Distributed Sensor Networks -- Cryptographic Protocol to Establish Trusted History of Interactions -- Ad Hoc Security Associations for Groups -- Verifiable Agreement: Limits of Non-repudiation in Mobile Peer-to-Peer Ad Hoc Networks -- Using Radio Device Fingerprinting for the Detection of Impersonation and Sybil Attacks in Wireless Networks. 330 $aTheseproceedingscontainthepapersofthe3rdEuropeanWorkshoponSecurity and Privacy in Ad Hoc and Sensor Networks (ESAS 2006), which was held in Hamburg, Germany, September 20?21, 2006, in conjunction with the 11th European Symposium on Research in Computer Security (ESORICS 2006). This year, a total of 44 full papers were submitted to ESAS. Each subm- ted paper was reviewed by at least three expert referees. After a short period of discussion and deliberation, the Program Committee selected 14 papers for presentation and subsequent publication in the workshop proceedings. This c- responds to an acceptance rate of 32% ? a respectable rate by any measure. In addition to the presented papers, this year?s workshop also featured two keynote speeches and seven project presentations. In the ?rst keynote, Jean-Pierre Hubaux (EPFL) gave an overview of ?Security and Cooperation in WirelessNetworks?.ThesecondkeynotewasgivenbyPimTuyls(Philips)onthe interesting topic of ?Grey-Box Cryptography: Physical Unclonable Functions?. The project presentations covered the following European Projects: S3MS, SeVeCom, BIONETS, CASCADAS, MOBIUS, EYES and UbiSecSens. Unf- tunately, the extended abstracts of these presentations could not be included in the proceedings. As the Chairs of ESAS 2006, we are very happy with the outcome of the workshop that clearly demonstrates the continued importance, popularity, and timeliness of the topic: Security and Privacy in Ad Hoc and Sensor Networks. 410 0$aComputer Communication Networks and Telecommunications ;$v4357 606 $aData encryption (Computer science) 606 $aComputer communication systems 606 $aComputer security 606 $aAlgorithms 606 $aManagement information systems 606 $aComputer science 606 $aApplication software 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aSystems and Data Security$3https://scigraph.springernature.com/ontologies/product-market-codes/I28060 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aInformation Systems Applications (incl. Internet)$3https://scigraph.springernature.com/ontologies/product-market-codes/I18040 615 0$aData encryption (Computer science). 615 0$aComputer communication systems. 615 0$aComputer security. 615 0$aAlgorithms. 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aApplication software. 615 14$aCryptology. 615 24$aComputer Communication Networks. 615 24$aSystems and Data Security. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aManagement of Computing and Information Systems. 615 24$aInformation Systems Applications (incl. Internet). 676 $a681/.2 702 $aButtyan$b Levente$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aGligor$b Virgil$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aWesthoff$b Dirk$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aEuropean Workshop on Security and Privacy in Ad-Hoc and Sensor Networks 906 $aBOOK 912 $a996466117503316 996 $aSecurity and Privacy in Ad-hoc and Sensor Networks$9772210 997 $aUNISA