Books 2017(1 publication) [publication]Granjal, J , "Segurança Prática em Sistemas e Redes com Linux", vol. 1, 2017 2013(1 publication) [publication]Granjal, J , "Gestão de Sistemas e Redes em Linux, 3ª Edição Actualizada e Aumentada", vol. 1, 2013 [citation][year=2014]Nº20555, Ricardo Lopes, and José Carlos Rufino Amaro. "Ferramentas e Serviços de Rede na ESSa." [citation][year=2014]T de Transações Seguras, Tecnologias, and Artur Ataíde. "Projeto de Final de Curso." 2010(1 publication) [publication]Granjal, J , "Gestão de Sistemas e Redes em Linux", 2010 Journal Articles 2019(1 publication) [publication]Malik, M. and Dutta, M. and Granjal, J , "A survey of Key bootstrapping protocols based on Public Key Cryptography in the Internet of Things", IEEE Access, vol. 1, pp. 1-1, 2019 2018(2 publications) [publication]Granjal, J and Pedroso, A. , "An Intrusion Detection and Prevention Framework for Internet-Integrated CoAP WSN", Security and Communication Networks, vol. 2018, 2018 [publication]Granjal, J and Silva, J.M. and Lourenço, Nuno , "Intrusion Detection and Prevention in CoAP Wireless Sensor Networks Using Anomaly Detection", Sensors, vol. 18, pp. 2445-2445, 2018 2017(1 publication) [publication]Granjal, J and Edmundo Monteiro , "Cibersegurança na IoT", Revista Ingenium, pp. 38-41, 2017 2015(2 publications) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Security for the Internet of Things: A Survey of Existing Protocols and Open Research issues", IEEE Surveys & Tutorials, 2015 [citation][year=2016]Li, Xuran, et al. "An Analytical Study on Eavesdropping Attacks in Wireless Nets of Things." Mobile Information Systems 2016 (2016). [citation][year=2015]Mukherjee, Amitav. "Physical-Layer Security in the Internet of Things: Sensing and Communication Confidentiality Under Resource Constraints." Proceedings of the IEEE 103.10 (2015): 1747-1761. [citation][year=2015]Ravindran, Rinju, and Jerrin Yomas. "IoT: A REVIEW ON SECURITY ISSUES AND MEASURES." [citation][year=2015]Rajalakshmi, A., S. Karthick, and S. Valarmathy. "Vehicular Pollution and Status Monitoring Using RFID." [citation][year=2015]HEMALATHA, D., and BANU E. AFREEN. "Development in RFID (Radio Frequency Identification) Technology in Internet of Things (IOT)." Development 4.11 (2015). [citation][year=2015]Tran, Tri, and Q. P. Ha. "Dependable control systems with Internet of Things." ISA transactions 59 (2015): 303-313. [citation][year=2015]Fink, Glenn A., et al. "Security and privacy grand challenges for the Internet of Things." Collaboration Technologies and Systems (CTS), 2015 International Conference on. IEEE, 2015. [citation][year=2015]Suresh, M., P. Saravana Kumar, and T. V. P. Sundararajan. "IoT Based Airport Parking System." Innovations in Information, Embedded and Communication Systems (ICIIECS), 2015 International Conference on. IEEE, 2015. [citation][year=2015]Capossele, Angelo, Gianluca De Cicco, and Chiara Petrioli. "R-CARP: A Reputation Based Channel Aware Routing Protocol for Underwater Acoustic Sensor Networks." (2015). [publication]Marinho, J.M. and Granjal, J and Edmundo Monteiro , "A survey on security attacks and countermeasures with primary user detection in cognitive radio networks", EURASIP Journal on Information Security, vol. 2015, 2015 [citation][year=2017]Mneimneh, S., Bhunia, S., Vázquez-Abad, F., & Sengupta, S. (2017). A game-theoretic and stochastic survivability mechanism against induced attacks in Cognitive Radio Networks. Pervasive and Mobile Computing. [citation][year=2017]Sabiq, P. V., & Saraswady, D. (2017). Primary user Emulation Attack Defense in Filter Bank based Cognitive Radio. Indian Journal of Science and Technology, 10(2). [citation][year=2016]M. Chen, Y. Qian, S. Mao, W. Tang, and X. Yang, “Software-defined mobile networks security”, Mobile Networks and Applications, pp. 1-15, 2016. [citation][year=2016]S. Bhattacharjee, R. Keitangnao, and N. Marchang, “Association rule mining for detection of colluding SSDF attack in Cognitive Radio Networks”, 2016 IEEE International Conference on Computer Communication and Informatics (ICCCI), pp. 1-6, 2016. [citation][year=2016]M. Ramasamy, “A new feature extraction and attacking node classification framework using PDCFE?HPSMM model in cognitive radio networks”, International Journal of Communication Systems, 2016. [citation][year=2016]Ahmed, I. K., & Fapojuwo, A. O. (2016, June). Security threat assessment of simultaneous multiple Denial-of-Service attacks in IEEE 802.22 Cognitive Radio networks. In World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2016 IEEE 17th International Symposium on A (pp. 1-9). IEEE. [citation][year=2016]Bennaceur, J., Idoudi, H., & Saidane, L. A. (2016, November). A trust game model for the cognitive radio networks. In Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN), International Conference on (pp. 1-5). IEEE. [citation][year=2015]Kangas, Arto. "Palveluorientoitumisen soveltaminen turvallisuusalan liiketoiminnassa." (2015). 2014(1 publication) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Security in the integration of low-power Wireless Sensor Networks with the Internet: A survey", Ad Hoc Networks, vol. 1, pp. 1-1, 2014 [citation][year=2016]Xiao, Chen, et al. "A resource-efficient multimedia encryption scheme for embedded video sensing system based on unmanned aircraft." Journal of Network and Computer Applications 59 (2016): 117-125. [citation][year=2016]Tr?ek, Denis. "Wireless Sensors Grouping Proofs for Medical Care and Ambient Assisted-Living Deployment." Sensors 16.1 (2016): 33. [citation][year=2015]Carmona, Pedro, et al. "Happy hour-improving mood with an emotionally aware application." Innovations for Community Services (I4CS), 2015 15th International Conference on. IEEE, 2015. [citation][year=2015]Gonçalves, Danilo de Oliveira, and Daniel G. Costa. "A Survey of Image Security in Wireless Sensor Networks." Journal of Imaging 1.1 (2015): 4-30. [citation][year=2015]Mühlberg, Jan Tobias, Job Noorman, and Frank Piessens. "Lightweight and Flexible Trust Assessment Modules for the Internet of Things." Computer Security--ESORICS 2015. Springer International Publishing, 2015. 503-520. [citation][year=2015]Mühlberg, Jan Tobias, Job Noorman, and Frank Piessens. "Lightweight and Flexible Trust Assessment Modules for the Internet of Things." Computer Security--ESORICS 2015. Springer International Publishing, 2015. 503-520. [citation][year=2015]Van Bulck, Jo, et al. "Secure Resource Sharing for Embedded Protected Module Architectures." Information Security Theory and Practice. Springer International Publishing, 2015. 71-87. [citation][year=2015]Mozzaquatro, Bruno A., Ricardo Jardim-Goncalves, and Carlos Agostinho. "Towards a reference ontology for security in the Internet of Things." Measurements & Networking (M&N), 2015 IEEE International Workshop on. IEEE, 2015. [citation][year=2015]Nunes, David, Peng Zhang, and Jaime Silva. "A survey on Human-in-the-Loop applications towards an Internet of All." 2012(1 publication) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Network-layer security for the Internet of Things using TinyOS and BLIP", International Journal of Communication Systems, 2012 [citation][year=2015]Granjal, Jorge, Edmundo Monteiro, and Jaime Silva. "Security for the Internet of Things: A Survey of Existing Protocols and Open Research issues." (2015). [citation][year=2015]Cherifi, Nadir, et al. "Energy Consumption of Networked Embedded Systems." Future Internet of Things and Cloud (FiCloud), 2015 3rd International Conference on. IEEE, 2015. [citation][year=2014]Granjal, Jorge, Edmundo Monteiro, and Jorge Sá Silva. "Security in the integration of low-power Wireless Sensor Networks with the Internet: A survey." Ad Hoc Networks 24 (2015): 264-287. [citation][year=2014]Bojic, Iva, et al. "Communication and Security in Machine-to-Machine Systems." [citation][year=2013]Raza, Shahid, et al. "Lithe: Lightweight Secure CoAP for the Internet of Things." (2013): 1-1. [citation][year=2013]Raza, Shahid. Lightweight Security Solutions for the Internet of Things. Diss. Mälardalen University, Västerås, Sweden, 2013. [citation][year=2013]UthayaSinthan, D., and M. S. Balamurugan. "DTLS & COAP Based Security For Internet of Things Enabled Devices." Conference Articles 2019(1 publication) [publication]Lourenço, Nuno and Bruno Cabral and Granjal, J , "Driving Profile using Evolutionary Computation", in 2019 IEEE Congress on Evolutionary Computation (CEC), 2019 2018(1 publication) [publication]Granjal, J and Pedroso, A. , "Intrusion Detection and Prevention with Internet-integrated CoAP Sensing Applications", in 3rd International Conference on Internet of Things, Big Data and Security, 2018 2017(1 publication) [publication]Granjal, J and Edmundo Monteiro , "Adaptable End-To-End Security For Mobile IoT Sensing Applications", in 1st ACM Workshop on the Internet of Safe Things (Safethings 2017), 2017 2016(2 publications) [publication]Granjal, J and Edmundo Monteiro , "End-to-end Transparent Transport-Layer Security for Internet-integrated Mobile Sensing Devices", in IFIP Networking 2016, 2016 [publication]Zheng, C. and Preda, M.D. and Granjal, J and Zanero, S. and Maggi, F. , "On-Chip System Call Tracing: A Feasibility Study and Open Prototype", in IEEE CNS 2016, 2016 2013(4 publications) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Application-layer security for the WoT: Extending CoAP to support end-to-end message security for Internet-integrated sensing applications", in The 11th International Conference on Wired/Wireless Internet Communications WWIC 2013, 2013 [citation][year=2015]Vu?ini?, Mališa, et al. "OSCAR." Ad Hoc Networks 32.C (2015): 3-16. [citation][year=2015]Bao, Shu-Di, et al. "A data partitioning and scrambling method to secure cloud storage with healthcare applications." Communications (ICC), 2015 IEEE International Conference on. IEEE, 2015. [citation][year=2014]Ukil, Arijit, et al. "Lightweight security scheme for IoT applications using CoAP." International Journal of Pervasive Computing and Communications 10.4 (2014): 372-392. [citation][year=2014]Vu?ini?, Mališa, et al. "OSCAR: Object security architecture for the Internet of Things." Ad Hoc Networks (2014). [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "End-to-end transport-layer security for Internet- integrated sensing applications with mutual and delegated ECC public-key authentication", in IFIP Networking 2013 Conference, 2013 [citation][year=2015]Capossele, Angelo, et al. "Security as a CoAP resource: an optimized DTLS implementation for the IoT." Proceedings of ICC 2015, IEEE (2015). [citation][year=2015]Vu?ini?, Mališa, et al. "OSCAR." Ad Hoc Networks 32.C (2015): 3-16. [citation][year=2015]Kalra, Sheetal, and Sandeep K. Sood. "Secure authentication scheme for IoT and cloud servers." Pervasive and Mobile Computing 24 (2015): 210-223. [citation][year=2015]Nguyen, Kim Thuat, Maryline Laurent, and Nouha Oualha. "Survey on secure communication protocols for the Internet of Things." Ad Hoc Networks (2015). [citation][year=2014]Hummen, René, et al. "Delegation-based Authentication and Authorization for the IP-based Internet of Things." IEEE SECON. 2014. [citation][year=2014]Vu?ini?, Mališa, et al. "OSCAR: Object security architecture for the Internet of Things." Ad Hoc Networks (2014). [citation][year=2014]Bojic, Iva, et al. "Communication and Security in Machine-to-Machine Systems." Wireless Networking for Moving Objects. Springer International Publishing, 2014. 255-281. [citation][year=2013]Bojic, Iva, et al. "Communication and Security in Machine-to-Machine Systems." [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "A framework towards adaptable and delegated end-to-end transport-layer security for Internet-integrated Wireless Sensor Networks", in Second Joint ERCIM eMobility and MobiSense Workshop - WWIC 2013, 2013 [publication]Andre Riker and Granjal, J and Marilia Curado and Edmundo Monteiro , "Middleware Group Communication Mechanisms in M2M environments", in Second Joint ERCIM eMobility and MobiSense Workshop - WWIC 2013, 2013 [citation][year=2014]Khalid, Zubair, Norsheila Fisal, and Mohd Rozaini. "A Survey of Middleware for Sensor and Network Virtualization." Sensors 14.12 (2014): 24046-24097. 2012(2 publications) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "On the Feasibility of Secure Application-Layer Communications on the Web of Things", in The 37th IEEE Conference on Local Computer Networks, LCN 2012, 2012 [citation][year=2015]Peretti, Giulio, Vishwas Lakkundi, and Michele Zorzi. "BlinkToSCoAP: An End-to-End Security Framework for the Internet of Things." (2015). [citation][year=2014]Bojic, Iva, et al. "Communication and Security in Machine-to-Machine Systems." Wireless Networking for Moving Objects. Springer International Publishing, 2014. 255-281. [citation][year=2013]Raza, Shahid, et al. "Lithe: Lightweight Secure CoAP for the Internet of Things." (2013): 1-1. [citation][year=2013]Peretti, Giulio. CoAP over DTLS TinyOS Implementation and Performance Analysis. Diss. MS Thesis, University of Padova, Italy, 2013. [citation][year=2013]Peretti, Giulio. "CoAP over DTLS TinyOS Implementation and Performance Analysis. Implementazione di CoAP e DTLS in TinyOS ed analisi delle prestazioni." (2013). [citation][year=2013]UthayaSinthan, D., and M. S. Balamurugan. "DTLS & COAP Based Security For Internet of Things Enabled Devices." [citation][year=2013]Bojic, Iva, et al. "Communication and Security in Machine-to-Machine Systems." [citation][year=2013]Raza, Shahid. Lightweight Security Solutions for the Internet of Things. Diss. Mälardalen University, 2013. [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "On the effectiveness of end-to-end security for Internet-integrated sensing applications (best paper award)", in The IEEE International Conference on Internet of Things, iThings 2012, 2012 [citation][year=2015]Capossele, Angelo, et al. "Security as a CoAP resource: an optimized DTLS implementation for the IoT." Proceedings of ICC 2015, IEEE (2015). [citation][year=2015]Fuentes-Samaniego, Raul A., et al. "A Survey on Wireless Sensors Networks Security Based on a Layered Approach." Wired/Wireless Internet Communications. Springer International Publishing, 2015. 77-93. [citation][year=2015]Vu?ini?, Mališa, et al. "OSCAR." Ad Hoc Networks 32.C (2015): 3-16. [citation][year=2015]Bagci, Ibrahim Ethem, et al. "Fusion: coalesced confidential storage and communication framework for the IoT." Security and Communication Networks (2015). [citation][year=2015]Peretti, Giulio, Vishwas Lakkundi, and Michele Zorzi. "BlinkToSCoAP: An End-to-End Security Framework for the Internet of Things." (2015). [citation][year=2015]Vucinic, Malisa, et al. "DTLS performance in duty-cycled networks." Personal, Indoor, and Mobile Radio Communications (PIMRC), 2015 IEEE 26th Annual International Symposium on. IEEE, 2015. [citation][year=2014]Yan, Zheng, Peng Zhang, and Athanasios V. Vasilakos. "A survey on trust management for Internet of Things." Journal of Network and Computer Applications 42 (2014): 120-134. [citation][year=2014]Vucinic, Malisa, et al. "OSCAR: Object Security Architecture for the Internet of Things." arXiv preprint arXiv:1404.7799 (2014). [citation][year=2013]Peretti, Giulio. CoAP over DTLS TinyOS Implementation and Performance Analysis. Diss. MS Thesis, University of Padova, Italy, 2013. [citation][year=2013]Peretti, Giulio. "CoAP over DTLS TinyOS Implementation and Performance Analysis. Implementazione di CoAP e DTLS in TinyOS ed analisi delle prestazioni." (2013). [citation][year=2013]Raza, Shahid. Lightweight Security Solutions for the Internet of Things. Diss. Mälardalen University, 2013. 2011(1 publication) [publication]Vasco Pereira and Jorge Sá Silva and Granjal, J and Silva, R.M. and Edmundo Monteiro and Pan, Q. , "A Taxonomy of WSN with QoS", in NTMS'2011 Wireless Sensor Network workshop, 2011 [citation][year=2014]Chen, Dong, Zhen-Jiang Zhang, and Yun Liu. "The Design of an Information Monitoring Platform Based on a WSN for a Metro Station." Advanced Technologies, Embedded and Multimedia for Human-centric Computing. Springer Netherlands, 2014. 105-113. [citation][year=2014]Valderi R. Q. Leithardt, David Nunes, Anubis G. M. Rossetto, Carlos O. Rolim, Cláudio F. R. Geyer, Jorge Sá Silva, "Privacy Management Solution in Ubiquitous Environments Using Percontrol", Journal of Ubiquitous Systems & Pervasive Networks, Volume 5, No. 2 (2014) pp. 21-28 [citation][year=2013]Carlo Caione, "Ultra-low power WSNs: distributed signal processing and dynamic resource management", Dottorato di Ricerca in Ingegneria elettronica, Alma Mater Studiorum – Universita di Bologna, 2013 [citation][year=2013]LEITHARDT, Valderi Reis Quietinho, et al. "A Privacy Taxonomy for the Management of Ubiquitous Environments." Journal of Communication and Computer, 2013, 10: 1529-1553. [citation][year=2013]Leithardt, Valderi, et al. "Mobile Architecture for Identifying Users in Ubiquitous Environments Focused on Percontrol." UBICOMM 2013, The Seventh International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies. 2013. [citation][year=2013]Xia, Feng, et al. "Service Differentiated and Adaptive CSMA/CA over IEEE 802.15. 4 for Cyber-Physical Systems." [citation][year=2013]Hao-Li Wang and Wei-Lun Hung, “QC2: A QoS Control Scheme with Quick Convergence in Wireless Sensor Networks,” ISRN Sensor Networks, vol. 2013, Article ID 185719, 6 pages, 2013. doi:10.1155/2013/185719. [citation][year=2013]Wang, Hao-Li, and Rong-Guei Tsai. "APPLICATION OF PERIODICAL SHUFFLE IN CONTROLLING QUALITY OF SERVICE IN WIRELESS SENSOR NETWORKS." International Journal (2013). [citation][year=2013]Wang, Hao-Li, Rong-Guei Tsai, and Long-Sheng Li. "An Enhanced Scheme in Controlling Both Coverage and Quality of Service in Wireless Sensor Networks." [citation][year=2011]Fernández, Alvarez. Feasibility Study and Design for Wireless Sensor Networks in a Space Environment. Diss. TU Delft, Delft University of Technology, 2011. 2010(2 publications) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "A secure interconnection model for IPv6 enabled Wireless Sensor Networks", in IFIP Wireless Days 2010, 2010 [citation][year=2015]Meena, Ramesh Chand, and Mahesh Bundele. "A Review on Implementation Issues in IPv6 Network Technology." [citation][year=2015]Kasraoui, Mohamed, Adnane Cabani, and Houcine Chafouk. "Collaborative Key Exchange System Based on Chinese Remainder Theorem in Heterogeneous Wireless Sensor Networks." International Journal of Distributed Sensor Networks 501 (2015): 159518. [citation][year=2015]Kasraoui, M., A. Cabani, and H. Chafouk. "Secure collaborative system in heterogenous wireless sensor networks." Journal of applied research and technology 13.2 (2015): 342-350. [citation][year=2014]Vucinic, Malisa, et al. "OSCAR: Object Security Architecture for the Internet of Things." arXiv preprint arXiv:1404.7799 (2014). [citation][year=2014]Singh, Er Gurjot, and Er Sandeep Kaur Dhanda. "Quality of Service Enhancement of Wireless Sensor Network Using Symmetric Key Cryptographic Schemes." IJ Information Technology and Computer Science 8 (2014): 32-42. [citation][year=2014]Manifavas, Charalampos, et al. "Embedded Systems Security: A Survey of EU Research Efforts." Security and Communication Networks (2014). [citation][year=2013]Yu, Hong, et al. "Enabling end-to-end secure communication between wireless sensor networks and the Internet." World Wide Web (2013): 1-26. [citation][year=2012]Yu, Hong, Jingsha He, Ting Zhang, Peng Xiao, and Yuqiang Zhang. "Enabling end-to-end secure communication between wireless sensor networks and the Internet." World Wide Web (2012): 1-26. [citation][year=2012]TLS with PSK for Constrained Devices, Vladislav Perelman (Jacobs University, Germany) and Mehmet Ersue (Nokia Siemens Networks, Germany). February 20, 2012. [citation][year=2012]Security in IPv6-enabled Wireless Sensor Networks: An Implementation of TLS/DTLS for the Contiki Operating System. Vladislav Perelman, Master thesis, Jacobs University — School of Engineering and Science, Germany, June 2012. [citation][year=2012]Yu, Hong, Jingsha He, Ting Zhang, and Peng Xiao. "A group key distribution scheme for wireless sensor networks in the internet of things scenario." International Journal of Distributed Sensor Networks 2012 (2012). [citation][year=2012]Perelman, Vladislav. "Security in IPv6-enabled Wireless Sensor Networks: An Implementation of TLS/DTLS for the Contiki Operating System." [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Enabling network-layer security on IPv6 Wireless Sensor Networks", in IEEE Globecom 2010, 2010 [citation][year=2015]Bao, Shu-Di, et al. "A data partitioning and scrambling method to secure cloud storage with healthcare applications." Communications (ICC), 2015 IEEE International Conference on. IEEE, 2015. [citation][year=2015]Abdmeziem, Mohammed Riyadh, and Djamel Tandjaoui. "An end-to-end secure key management protocol for e-health applications." Computers & Electrical Engineering (2015). [citation][year=2015]Halcu, Ionela, Grigore Stamatescu, and Valentin Sgarciu. "Enabling security on 6LoWPAN/IPv6 Wireless Sensor Networks." Electronics, Computers and Artificial Intelligence (ECAI), 2015 7th International Conference on. IEEE, 2015. [citation][year=2014]Network Architectures and Standards D Sahin, HM Ammari - The Art of Wireless Sensor Networks, 2014 - Springer [citation][year=2014]Nigussie, Ethiopia, et al. "Energy-aware adaptive security management for wireless sensor networks." A World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2014 IEEE 15th International Symposium on. IEEE, 2014. [citation][year=2013]Performance evaluation of end-to-end security protocols in an Internet of Things A De Rubertis, L Mainetti, V Mighali… - … SoftCOM), 2013 21st …, 2013 - ieeexplore.ieee.org [citation][year=2013]Yu, Hong, et al. "Enabling end-to-end secure communication between wireless sensor networks and the Internet." World Wide Web (2013): 1-26. [citation][year=2013]Alain, YANG Weining-ZARIFFEH. "Securing sensors communications in SmarTB." [citation][year=2013]Raza, Shahid. Lightweight Security Solutions for the Internet of Things. Diss. Mälardalen University, 2013. [citation][year=2013]Hummen, René, et al. "Slimfit-A HIP DEX Compression Layer for the IP-based Internet of Things." Proc. of IEEE WiMob Workshop IoT. 2013. [citation][year=2013]Hummen, René, et al. "Tailoring End-to-End IP Security Protocols to the Internet of Things." Proc. of IEEE ICNP. 2013. [citation][year=2012]Yu, Hong, Jingsha He, Ting Zhang, and Peng Xiao. "A group key distribution scheme for wireless sensor networks in the internet of things scenario." International Journal of Distributed Sensor Networks 2012 (2012). [citation][year=2012]Securing sensors communications in SmarTB, YANG Weining - ZARIFFEH Alain. [citation][year=2012]Shahid Raza, Simon Duquennoy, Joel Hoglund, Utz Roedig, Thiemo Voigt. Secure Communication for the Internet of Things - A Comparison of Link-Layer Security and IPsec for 6LoWPAN. To Appear: Journal of Security and Communication Networks, Wiley, 2012. [citation][year=2012]Yu, Hong, Jingsha He, Ting Zhang, Peng Xiao, and Yuqiang Zhang. "Enabling end-to-end secure communication between wireless sensor networks and the Internet." World Wide Web (2012): 1-26. [citation][year=2012]Han, Donghyuk, Jong-Moon Chung, and Raymond C. Garcia. "Energy Efficient Wireless Sensor Networks based on 6LoWPAN and Virtual MIMO Technology." 2008(2 publications) [publication]Granjal, J and Silva, R.M. and Edmundo Monteiro and Jorge Sá Silva and Boavida, F. , "Why is IPSec a viable option for wireless sensor networks", in 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems, 2008. MASS 2008, 2008 [citation][year=2015]Kasraoui, M., A. Cabani, and H. Chafouk. "Secure collaborative system in heterogenous wireless sensor networks." Journal of applied research and technology 13.2 (2015): 342-350. [citation][year=2015]Kasraoui, Mohamed, Adnane Cabani, and Houcine Chafouk. "Collaborative Key Exchange System Based on Chinese Remainder Theorem in Heterogeneous Wireless Sensor Networks." International Journal of Distributed Sensor Networks 501 (2015): 159518. [citation][year=2015]Hamad, Mohammad, and Vassilis Prevelakis. "Implementation and performance evaluation of embedded IPsec in microkernel OS." Computer Networks and Information Security (WSCNIS), 2015 World Symposium on. IEEE, 2015. [citation][year=2015]Migault, Daniel, et al. "Recommendations for IPsec Configuration on Homenet and M2M devices." Proceedings of the 11th ACM Symposium on QoS and Security for Wireless and Mobile Networks. ACM, 2015. [citation][year=2014]Vucinic, Malisa, et al. "OSCAR: Object Security Architecture for the Internet of Things." arXiv preprint arXiv:1404.7799 (2014). [citation][year=2014]Megahed, Mohamed Helmy Mostafa. SurvSec Security Architecture for Reliable Surveillance WSN Recovery from Base Station Failure. Diss. University of Ottawa, 2014. [citation][year=2014]Kasraoui, Mohamed, Adnane Cabani, and Houcine Chafouk. "Formal Verification of Wireless Sensor Key Exchange Protocol Using AVISPA." Computer, Consumer and Control (IS3C), 2014 International Symposium on. IEEE, 2014. [citation][year=2014]Bojic, Iva, et al. "Communication and Security in Machine-to-Machine Systems." [citation][year=2014]Jara, Antonio J., et al. "Lightweight mipv6 with ipsec support." Mobile Information Systems 10.1 (2014): 37-77. [citation][year=2013]Yu, Hong, et al. "Enabling end-to-end secure communication between wireless sensor networks and the Internet." World Wide Web 16.4 (2013): 515-540. [citation][year=2013]Singh, Gurjot, and Sandeep Kaur Dhanda. "Performance Analysis of Security Schemes in Wireless Sensor Network." International Journal of Advanced Research in Computer and Communication Engineering 2.8 (2013): 3217-3223. [citation][year=2013]Rantos, Konstantinos, et al. "IPv6 security for low power and lossy networks." Wireless Days (WD), 2013 IFIP. IEEE, 2013. [citation][year=2013]Raza, Shahid. Lightweight Security Solutions for the Internet of Things. Diss. Mälardalen University, Västerås, Sweden, 2013. [citation][year=2013]Singh, Er Gurjot, and Er Sandeep Kaur Dhanda. "QoS and Energy Consumption by Symmetric and Asymmetric key Schemes against Blackhole attack in Wireless Sensor Network." [citation][year=2013]Sharma, Tina, and Savita Shiwani. "Statistical Results of IPSec in IPv6 Networks." International Journal of Computer Applications 79.2 (2013): 14-19. [citation][year=2012]Raza, Shahid, et al. "Secure communication for the Internet of Things—a comparison of link?layer security and IPsec for 6LoWPAN." Security and Communication Networks (2012). [citation][year=2012]Yu, Hong, et al. "A group key distribution scheme for wireless sensor networks in the internet of things scenario." International Journal of Distributed Sensor Networks 2012 (2012). [citation][year=2011]Raza, Shahid, et al. "Securing communication in 6LoWPAN with compressed IPsec." Distributed Computing in Sensor Systems and Workshops (DCOSS), 2011 International Conference on. IEEE, 2011. [citation][year=2011]Jara, Antonio J., et al. "Mobile ip-based protocol for wireless personal area networks in critical environments." Wireless Personal Communications 61.4 (2011): 711-737. [citation][year=2011]Oualha, Nouha, and Alexis Olivereau. "Sensor and data privacy in industrial wireless sensor networks." Network and Information Systems Security (SAR-SSI), 2011 Conference on. IEEE, 2011. [citation][year=2011]Jara, Antonio J., and Antonio FG Skarmeta. "Mobility support for the small and smart Future Internet devices." [citation][year=2010]Jesus Ayuso, Leandro Marin, Antonio J. Jara and Antonio F. Gomez Skarmeta, "Optimization of Public Key Cryptography (RSA and ECC) for 16-bits Devices based on 6LoWPAN", SecIoT 2010, The 1st Workshop on the Security of the Internet of Things November 29th, Tokyo, Japan. [citation][year=2010]Securing Internet of Things with Lightweight IPsec. Raza, Shahid and Chung, Tony and Duquennoy, Simon and Yazar, Dogan and Voigt, Thiemo and Roedig, Utz (2010). SICS Report. [citation][year=2010]Jara, A.J.; Zamora, M.A.; Skarmeta, A.F.G.; , "An Architecture Based on Internet of Things to Support Mobility and Security in Medical Environments," Consumer Communications and Networking Conference (CCNC), 2010 7th IEEE , vol., no., pp.1-5, 9-12 Jan. 2010. doi: 10.1109/CCNC.2010.5421661 [citation][year=2010]Joao Guerreiro, "Secure Web Services for Wireless Sensor Networks", Master Thesis, Department of Information Technology, Uppsala University, Sweden, Jun 2010. [citation][year=2010]Kurt Stammberger, Monique Semp, M.B. Anand, David Culler, “Introduction to Security for Smart Objects Networks”, Internet Protocol for Smart Objects (IPSO) Alliance, White paper #4, February 2010. [citation][year=2010]Jara, Antonio J., and Antonio FG Skarmeta. "Mobility support for the small and smart Future Internet devices." [citation][year=2009]Daniela Gavidia, "Epidemic-Style Information Dissemination In Large-Scale Wireless Networks", PhD Thesis, Vrije Universiteit Amsterdam, The Netherlands, ISBN 978-90-8659-327-9, June 2009 [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Security in Wireless Sensor Networks", in Rede Temática de Comunicações Móveis, 8º Seminário, 2008 [citation][year=2015]Singh, Yashpal. "A Study on Efficient Defense Mechanism against Sybil Attack in WSN." International Journal for Innovative Research in Science and Technology 2.1 (2015): 289-295. [citation][year=2015]Shokrzadeh, Hamid, et al. "Routing Security in Wireless Sensor Networks." Lecture Notes on Software Engineering 3.4 (2015): 303. [citation][year=2014]Obaidat, Mohammad, and Sudip Misra. Principles of Wireless Sensor Networks. Cambridge University Press, 2014. [citation][year=2014]Shokrzadeh, Hamid, et al. "Routing Security in Wireless Sensor Networks." Lecture Notes on Software Engineering 3.4 (2015). [citation][year=2014]Alquraishee, Anser Ghazaal Ali, Aasim Zafar, and Syed Hamid Hasan. "Security Issues in Wireless Sensor Networks." MAGNT ResearchReport (ISSN. 1444-939), Volume2 (4): 82-91. [citation][year=2013]Malik, Muhammad Yasir. "An Outline of Security in Wireless Sensor Networks: Threats, Countermeasures and Implementations." arXiv preprint arXiv:1301.3022 (2013). [citation][year=2012]Vinod, Balambika. "Responding to an Attack in Sensor Networks." PhD diss., Oklahoma State University, 2012. [citation][year=2012]Srinivas, B., P. Satheesh, and G. Gowthami. "A Novel Approach for Secure Keying Protocol for Sensor Networks." International Journal of Soft Computing 2. [citation][year=2011]Islam, M. R., F. Y. Tanni, S. A. Itha, M. M. Islam, and M. A. Islam. "Secrecy capacity analysis in a cooperative MIMO based wireless sensor network." In Computer and Information Technology (ICCIT), 2011 14th International Conference on, pp. 595-600. IEEE, 2011. [citation][year=2009]Kalita, Hemanta Kumar, and Avijit Kar. "Wireless sensor network security analysis." International Journal of Next-Generation Networks (IJNGN) 1, no. 1 (2009): 1-10. 2004(1 publication) [publication]Trindade, A. and Jorge Sá Silva and Granjal, J and Boavida, F. , "Construction of an IPv6 Testbed with SSM Support", in 4th IASTED Conference on Wireless and Optical Communications, 2004 [citation][year=2009]Komosny, D.; Moravek, P.; Burget, R.; Ganeshan, K.; , "Feedback transmission in large-scale IPTV sessions," Communications and Information Technology, 2009. ISCIT 2009. 9th International Symposium on , vol., no., pp.796-801, 28-30 Sept. 2009 doi: 10.1109/ISCIT.2009.5341134 URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5341134&isnumber=5340966 [citation][year=2008]PH Huang, "A research of the elliptic curve cryptology applies to the IPv6 protocol", Source Electrical And Computer Engineering Series archive, Proceedings of the 10th International Conference on Mathematical Methods and Computational Techniques in Electrical Engineering table of contents, Sofia, Bulgaria, Pages 331-336, Year of Publication: 2008, ISBNISSN:1790-5117,978-960-6766-60-2. [citation][year=2008]PH Huang, "The investigation of the elliptic curve cryptology applies to the new generation protocol", Source Transactions on Computers archive, Volume 7 , Issue 6 (June 2008), Pages 694-703, 2008, ISSN:1109-2750 [citation][year=2006]PoH Huang, "Medical Healthy Information System-Based on IPv6 Platform", Transactions on Biology and Biomedicine, Issue 10, Volume 3, October 2006, ISSN 1109-9518 2003(2 publications) [publication]Trindade, A. and Jorge Sá Silva and Granjal, J and Boavida, F. , "Construção de uma plataforma SSM para ambientes IPv6 (Construction of an SSM Platform for IPv6 Environments)", 2003 [citation][year=2009]Komosny, D.; Moravek, P.; Burget, R.; Ganeshan, K., "Feedback transmission in large-scale IPTV sessions," Communications and Information Technology, 2009. ISCIT 2009. 9th International Symposium on , vol., no., pp.796,801, 28-30 Sept. 2009 doi: 10.1109/ISCIT.2009.5341134 [publication]Mendes, R. and Jorge Sá Silva and Granjal, J and Boavida, F. , "Estado da arte e análise crítica de soluções para multicasting em ambientes Ipv6 wireless (State-of-the-Art and Analysis of Multicast Solutions for Wireless IPv6 Environments)", 2003 [citation][year=2009]Migración al Protocolo IPv6 en Venezuela, Republica Bolivariana de Venezuela, Universidad Rafael Belloso Chacín, Decanato de Investigación y Postgrado, Maestría en Telemática Redes Locales Y Metropolitanas. Abril 2009. 1998(1 publication) [publication]Granjal, J and Edmundo Monteiro , "Mecanismos de Segurança e sua Integração com o Kerberos", in 1ª Conferência sobre Redes de Computadores (CRC98), 1998 Book Chapters 2019(1 publication) [publication]Granjal, J and Andre Riker and Edmundo Monteiro and Marilia Curado , "Network Security for IoT and M2M Communications", in Internet of Things (IoT) Systems and Applications, vol. 1, pp. 299-330, 2019 2014(1 publication) [publication]Bojic, I. and Granjal, J and Edmundo Monteiro and Katusic, D. and Oliveira, P. and Skocir, P. and Kusek, M. and Jezic, G. , "Communication and Security in Machine-to-Machine Systems", in Wireless Networking for Moving Objects, vol. 1, pp. 255-251, 2014 [citation][year=2015]Bojic, Iva, and Kristian Nymoen. "Survey on synchronization mechanisms in machine-to-machine systems." Engineering Applications of Artificial Intelligence 45 (2015): 361-375. 2013(1 publication) [publication]Granjal, J and Edmundo Monteiro and Jorge Sá Silva , "Security Issues and Approaches on Wireless M2M Systems", in Wireless Networks and Security, vol. 1, pp. 133-164, 2013 [citation][year=2015]KAUR, RAVINDER, and SANDEEP KAUR DHANDA. "ICFL-BEENISH: Inter-Cluster Fuzzy Logic Balanced Energy Efficient Network Integrated Super Heterogeneous Protocol for Wireless Sensor Network." network 15: 3. [citation][year=2015]Demblewski, Michael. "Security Frameworks for Machine-to-Machine Devices and Networks." (2015). [citation][year=2014]Saleem, Kashif, Abdelouahid Derhab, and Jalal Al-Muhtadi. "Low Delay and Secure M2M Communication Mechanism for eHealthcare." IEEE HealthCom (2014): 498-503. [citation][year=2014]Saleem, Kashif, et al. "Human-oriented design of secure Machine-to-Machine communication system for e-Healthcare society." Computers in Human Behavior (2014). PhD Theses 2014(1 publication) [publication]Granjal, J , "End-to-end security solutions for Internet-integrated Wireless Sensor Networks", 2014 Tech Report 2012(1 publication) [publication]Granjal, J and Edmundo Monteiro , "WiNeMO Security Provision - Security in M2M environments", 2012