Nothing Special   »   [go: up one dir, main page]

×
Please click here if you are not redirected within a few seconds.
Our results show that schemes that perform well in ground WSN do not necessarily do well in UWSNs; and shed light on characteristics of a digital signature ...
When digital signatures are applied in the broadcast authentication, the related networks are vulnerable to the DoS(Denial of Service) attacks. For example, ...
Our results show that schemes that perform well in ground WSN do not necessarily do well in UWSNs; and shed light on characteristics of a digital signature ...
This work evaluates energy costs for different digital signature schemes for end-to-end authentication and discusses the tradeoffs involved in a number of ...
People also ask
Mar 11, 2024 · Sensor networks. ABSTRACT. Underwater acoustic communications are becoming a popular solution for underwater data communications.
Abstract—Underwater Wireless Sensor Networks (UWSNs) are liable to malicious attacks due to limited bandwidth, limited power, high propagation delay, ...
We propose, implement, verify and validate an authentication protocol based on the first digital underwater communications standard.
In this paper, we explore physical-layer authentication for an underwater acoustic networks with mobile devices.
Feb 21, 2018 · Oliveira, “End-to-end authentication in under-water sensor networks,” in. Proc. IEEE ISCC, Split, Croatia, Jul. 2013. [3] G. Han, J. Jiang, N ...
UWSNs are more vulnerable to security attacks as compared to their counterparts such as wireless sensor networks (WSNs). The possible attacks in UWSNs can ...