Bibliography on Secure Network Coding    

 

Maintained by

Rongxing LU and Chen LI and Xiaoli XU and Xing ZHANG

 

Faculty of Computer Science

University of New Brunswick

ITC Building, 550 Windsor Street Fredericton, NB, Canada E3B 5A3


    Network coding, as a promising networking technique to improve a network's throughput, scalability, and robustness, has gained a great deal of attention since its inception with the seminal paper "Network Information Flow" (R. Ahlswede, N. Cai, S.-Y. R. Li, and R. W. Yeung, IEEE Transactions on Information Theory, IT-46, pp. 1204-1216, 2000) . Theoretically, network coding can indeed improve the throughput and robustness of a network. However, before network coding technique can be really applied and accepted in practical scenarios, we must carefully address its unique security challenges. Otherwise, people may not have enough confidence to impel this technique. For example, due to its multicast in nature, when network coding technique benefits a network, the network would become fragile when attacks (e.g., pollution attacks) exist. Although it has been witnessed in recent years that many research efforts have been carried out to solve the network coding security challenges in secrecy and pollution attacks based on not only information theory techniques but also cryptographic techniques, the security challenges of network coding are still far from being perfectly solved. Therefore, for network coding security research, the future is challenging, but the reward is also attractive.
   It would be useful to create an up-to-date bibliography on secure network coding and make it available on the Internet. So we try our best to maintain a complete list of all secure network coding.
   In general, we are including literatures in English, which are published in conference proceedings, journals, and some unpublished technical reports or dissertations. We would appreciate knowing of any errors in this list, as well as any literatures that should be added. Please e-mail to us.

WWW LOCAL    


  Bibliography on Secure Network Coding

  • [A15] Atsan, Emre. "Bringing physical layer cooperation closer to practical wireless systems." (2015).
  • [CJL15] Cheng C, Jiang T, Liu Y, et al. Security analysis of a homomorphic signature scheme for network coding. Security and Communication Networks, 2015.
  • [CFP15] Czap L, Fragouli C, Prabhakaran V M, et al. Secure network coding with erasures and feedback[J]. Information Theory, IEEE Transactions on, 2015, 61(4): 1667-1686.
  • [CZJZ15] Cao, Zhanghua, Shibing Zhang, Xiaodong Ji, Lai Zhang. "Secure random linear network coding on a wiretap network." AEU - International Journal of Electronics and Communications, 69(1),2015: 467-472.
  • [CXZ15] Chang, Jinyong, and Rui Xue. "A Generic Construction of Homomorphic MAC for Multi-File Transmission in Network Coding." Journal of Communications 10.1 (2015).
  • [D15] Ding, Xiake. Network Coding Performance Evaluation and An Application to Underwater Networks. Diss. University of Ottawa, 2015.
  • [EJ15] Engelmann A, Jukan A. Balancing the Demands of Reliability and Security with Linear Network Coding in Optical Networks[J]. arXiv preprint arXiv:1510.06969, 2015.
  • [EMRN15] Esfahani, A., Mantas, G., Rodriguez, J., Nascimento, A., & Neves, J. C. (2015, June). A null space-based MAC scheme against pollution attacks to Random linear Network Coding. In Communication Workshop (ICCW), 2015 IEEE International Conference on (pp. 1521-1526).
  • [EYMN15] Esfahani, Alireza, et al. "Dual-Homomorphic Message Authentication Code Scheme for Network Coding-Enabled Wireless Sensor Networks." International Journal of Distributed Sensor Networks (2015).
  • [FF15] Forutan, Vahid, and Robert FH Fischer. "On the Security of Lattice-based Physical-layer Network Coding Against Wiretap Attacks." SCC 2015; 10th International ITG Conference on Systems, Communications and Coding; Proceedings of. VDE, 2015.
  • [FF15b] Forutan, Vahid, and Robert FH Fischer. "Security-enhanced network coding through public-key cryptography." Communications and Network Security (CNS), 2015 IEEE Conference on. IEEE, 2015.
  • [FGG15] Fiandrotti, Attilio, Rossano Gaeta, and Marco Grangetto. "Simple Countermeasures to Mitigate the Effect of Pollution Attack in Network Coding-Based Peer-to-Peer Live Streaming." Multimedia, IEEE Transactions on 17.4 (2015): 562-573.
  • [GLF15] Guang X, Lu J, Fu F W. On the Optimality of Secure Network Coding. Communications Letters, IEEE. 2015.7(19):1165 - 1168
  • [GLF15b] Guang X, Lu J, Fu F W. Small Field Size for Secure Network Coding. Communications Letters, IEEE, 2015, 19(3): 375-378.
  • [HZM15] Hu, Zhiwen, Li Zhu, and Huaqing Mao. "Random linear network coding with probabilistic polynomial–time wiretap adversary." International Journal of Electronic Security and Digital Forensics 7.1 (2015): 41-53.
  • [HWH15] Huang W, Wang T, Hu X, et al. Rateless and pollution-attack-resilient network coding[C]//Information Theory (ISIT), 2015 IEEE International Symposium on. IEEE, 2015: 2623-2627.
  • [HZX15] He, Shiming, Weini Zeng, and Kun Xie. "Privacy Preserving for Network Coding in Smart Grid." Algorithms and Architectures for Parallel Processing. Springer International Publishing, 2015. 640-654.
  • [JCZ15] Ji, Shiyu, Tingting Chen, Sheng Zhong. "Wormhole Attack Detection Algorithms in Wireless Network Coding Systems." IEEE TRANSACTIONS ON MOBILE COMPUTING, 14(3),2015: 660-674.
  • [JG15] Jumde A, Gupta S. An Efficient Dynamic TESLA based Authentication Scheme for Secure Network Coding[J]. International Journal of Emerging Trends in Science and Technology, 2015, 2(06).
  • [K15] Kim, Young-Sik. "Comments on “An Efficient Homomorphic MAC with Small Key Size for Authentication in Network Coding”." Computers, IEEE Transactions on 64.12 (2015): 3619-3620.
  • [KTC15] Khan A S, Tassi A, Chatzigeorgiou I. Rethinking the intercept probability of random linear network coding[J]. Communications Letters, IEEE, 2015, 19(10): 1762-1765.
  • [KZG15] Kalantari A, Zheng G, Gao Z, et al. Secrecy Analysis on Network Coding in Bidirectional Multibeam Satellite Communications. Information Forensics and Security, IEEE Transactions on.2015, 9(10):1862 - 1874.
  • [L15] Liu G. Practical Schemes for Tunable Secure Network Coding. KSII Transactions on Internet and Information Systems (TIIS), 2015, 9(3): 1193-1209.
  • [LBJ15] Lin H, Bai D, Jiang A, et al. A Light-Weight Linear Network Coding Cipher Model Based on Cloud Computing for Collaborative Wireless Sensor Networks[J]. JOURNAL OF INTERNET TECHNOLOGY, 2015, 16(5): 923-931.
  • [LCLL15] Li Chen, Le Chen, Rongxing Lu, Hui Li:. "Comment on "An Efficient Homomorphic MAC with Small Key Size for Authentication in Network Coding"." IEEE Trans. Computers 64(3): 882-883 (2015)
  • [LLL15] LIU G, LIU B, LIU X, et al. LIU, Guangjun, et al. "Low-Complexity Secure Network Coding Against Wiretapping Using Intra/Inter-generation Coding." (2015)
  • [LLL15b] Jun L I U, Yi'nan L I U, Hui L I U, et al. Network Coding Anti-eavesdropping Algorithm for Ad hoc Networks[J]. Chinese Journal of Electronics, 2015, 24(CJE-3): 639-641.
  • [LYT15] Lou X, Yao H, Tan C W, et al. VANDER: Efficient Cooperative Watchdog Monitoring for Lossy Wireless Network Coding. Vehicular Technology, IEEE Transactions on, 2015, 64(2): 702-713.
  • [MSK15] Manish Kumar, Verma Shekhar, Lata Kusum. "Secure data aggregation in wireless sensor networks using homomorphic encryption". International Journal of Electronics,102:4, 2015: 690-702.
  • [PFR15] Pfennig S, Franz E, Richter J, et al. Confidential Network Coding: Physical Layer vs. Network Layer[C]//Ubiquitous Wireless Broadband (ICUWB), 2015 IEEE International Conference on. IEEE, 2015: 1-5.
  • [SHP15] Shang T, Huang F, Peng T, et al. A Deep Detection Scheme against Pollution Attacks in Wireless Inter-flow Network Coding[C]//Communication Systems and Network Technologies (CSNT), 2015 Fifth International Conference on. IEEE, 2015: 102-106.
  • [SPL15] Shang T, Peng T, Liu J. Secure multi-source network coding scheme with lattice signature[J]. Wuhan University Journal of Natural Sciences, 2015, 20(6): 476-482.
  • [TBLR15] Talooki, Vahid Nazari, et al. "Security Concerns and Countermeasures in Network Coding Based Communications Systems: A Survey." Computer Networks (2015).
  • [TFY15] Tao F, Fei X, Ye L, et al. Secure Network Coding-Based Named Data Network Mutual Anonymity communication Protocol. 2015.
  • [TG15] Trushina O V, Gabidulin E M. A new method for ensuring anonymity and security in network coding[J]. Problems of Information Transmission, 2015, 51(1): 75-81.
  • [XBZW15] Xie, Mande, et al. "Social role-based secure large data objects dissemination in mobile sensing environment." Computer Communications (2015).
  • [ZDL15] Zhuang, Zhuojun, et al. "Secure error-correcting network codes with side information leakage." IET Communications (2015).
  • [ZYY15] Zhu D, Yang X, Yu W. SPAIS: A novel Self-checking Pollution Attackers Identification Scheme in network coding-based wireless mesh networks. Computer Networks, 2015, 91: 376-389.

  • [AA14] Aalsalem, Mohammed Y., Abror Abduvaliyev, Nicola Accettura, Richelle Adams, Richard O. Afolabi, Toufik Ahmed, Lina Al-Kanj et al. "2013 Index IEEE Communications Surveys&Tutorials Vol. 15." IEEE COMMUNICATIONS SURVEYS & TUTORIALS 16, no. 1 (2014).
  • [AA14b] Avci, Serhat Nazim, and Ender Ayanoglu. "Link Failure Recovery in Large Arbitrary Networks via Network Coding."
  • [ABMK14] Akre, Abhiruchi, Kimi Bhoyar, Ankita Malve, Avantika Kalbande, and Pawan Khade. "An Approach for Minimization of Power Consumption in Ad-Hoc Network." (2014).
  • [AE14] Abuzainab, Nof, and A. Ehremides. "Secure Distributed Information Exchange." (2014): 1-1.
  • [AM14] Zhang, Ning, and Jon W. Mark. "Cooperative Cognitive Radio Networking." In Security-aware Cooperation in Cognitive Radio Networks, pp. 15-22. Springer New York, 2014.
  • [AZB14] Aguiar, Everaldo, Yihua Zhang, and Marina Blanton. "An Overview of Issues and Recent Developments in Cloud Computing and Storage Security." In High Performance Cloud Auditing and Applications, pp. 3-33. Springer New York, 2014.
  • [BR14] de Beaudrap, Niel, and Martin Roetteler. "Quantum linear network coding as one-way quantum computation." arXiv preprint arXiv:1403.3533 (2014).
  • [BS14] BALU, J., and DR S. THIRUNIRAI SENTHIL. "SECURE DATA TRANSMISSION OVER WIMAX NETWORKS USING VPN TECHNOLOGY IN REALTIME ENVIRONMENTS." (2014).
  • [BSAB14] Bora, Saurabh, Shivendra Singh, Sheikh Mohamad Arsalan, and Anchit Bijalwan. "Watchdog: A Study on Examining and Eliminating Misbehavior." International Journal of Computer Applications 87 (2014).
  • [BZZ14] Bao J, Zhang S, Zhang J, et al. Secure efficient routing based on network coding in the delay tolerant networks[C]//Software Engineering and Service Science (ICSESS), 2014 5th IEEE International Conference on. IEEE, 2014: 456-459.
  • [C14] Chu, Chung-Hua. "Preference-aware coding data broadcast in delay tolerant networks." Wireless Networks: 1-14.
  • [CB14] CIUCHI, Costel, and Angelica BACIVAROV. "Evaluating the Survivability and Security of Complex Web Systems."
  • [CBK14] Corena J C, Basu A, Kiyomoto S, et al. XOR network coding pollution prevention without homomorphic functions[C]//Consumer Communications and Networking Conference (CCNC), 2014 IEEE 11th. IEEE, 2014: 293-300.
  • [CFWD14] Chen, Dai Mei, Xi Hui Fan, Yu Mei Wang, and Yue Du. "Cooperative Retransmission Based on Network Coding with Fourier Matrix for Wireless Ad Hoc Networks." Applied Mechanics and Materials 462 (2014): 701-705.
  • [CFWD14] Chorti A, Molu M M, Karpuk D, et al. Strong secrecy in wireless network coding systems with M-QAM modulators[C]//Communications in China (ICCC), 2014 IEEE/CIC International Conference on. IEEE, 2014: 181-186.
  • [CXY14] Chen, Fei, et al. "Secure cloud storage meets with secure network coding." INFOCOM, 2014 Proceedings IEEE. IEEE, 2014.
  • [CY14] Cheng, F., and R. W. Yeung. "Performance Bounds on a Wiretap Network with Arbitrary Wiretap Sets." 1-1.
  • [D14] Desai, Maulik. "Topics in Routing and Network Coding for Wireless Networks." PhD diss., COLUMBIA UNIVERSITY, 2014.
  • [DPS14] Dhodre, Ms Kalyani, Mr Sudhakar Parate, and Mr Ashish Sambare. "Implementation Implementation of Websocket ebsocket ebsocket over p2p Network As Review Paper."
  • [DYZ14] Deng, Dan, Zhen-lun Yang, and Ming Zhao. "PHY security enhancement in analog network coding based on artificial noise." Wireless Communications and Signal Processing (WCSP), 2014 Sixth International Conference on. IEEE, 2014.
  • [DZLL14] Du, Rong, Chenglin Zhao, Shenghong Li, and Jian Li. "A Strategy of Network Coding Against Wiretapping Attack Based on Network Segmentation." In The Proceedings of the Second International Conference on Communications, Signal Processing, and Systems, pp. 1137-1144. Springer International Publishing, 2014.
  • [DZLL14b] Du, Rong, Chenglin Zhao, Shenghong Li, and Jian Li. "Efficient weakly secure network coding scheme against node conspiracy attack based on network segmentation." EURASIP Journal on Wireless Communications and Networking 2014, no. 1 (2014): 1-9.
  • [EFE14] Elhameed, Amaal S. Abd, Yasmeen A. Fahmy, and Magdy S. El-Soudani. "A New Methodology for Network Coding." Int. J. Com. Dig. Sys 3, no. 1 (2014): 37-45.
  • [FGP14] Fodor, Gabor, Ather Gattami, and Aidilla Pradini. "Device-to-Device Communication and Network Coding: Friends or Foes?."
  • [FMMGC14] Ferreira, Ronedo, Waldir Moreira, Paulo Mendes, Mario Gerla, and Eduardo Cerqueira. "Improving the Delivery Rate of Digital Inclusion Applications for Amazon Riverside Communities by Using an Integrated Bluetooth DTN Architecture." International Journal of Computer Science & Network Security 14, no. 1 (2014).
  • [FPR14] Franz, Elke, Stefan Pfennig, and Tobias Reiher. "Efficiency of Rateless Secure Network Coding." Procedia Technology 17 (2014): 162-169.
  • [FSS14] Fodor, Gabor, Stefano Sorrentino, and Shabnam Sultana. "Network Assisted Device-to-Device Communications: Use Cases, Design Approaches, and Performance Aspects." In Smart Device to Smart Device Communication, pp. 135-163. Springer International Publishing, 2014.
  • [G14] Guo, Yunhong. "Efficient Abnormality Diagnosis Scheme on Network Security." In Proceedings of the 2012 International Conference on Cybernetics and Informatics, pp. 1151-1157. Springer New York, 2014.
  • [GK14] Gilba, P. Blessing, and S. Siva Kumar. "Securing the Wireless Mesh Networks against Epidemic Attack."
  • [GSC14] Goeckel, Dennis, Azadeh Sheikholeslami, and Cagatay Capar. "Everlasting Secrecy in Wireless Communications: Challenges and Approaches."
  • [GWPZ14] Gerla, Mario, Chuchu Wu, Giovanni Pau, and Xiaoqing Zhu. "Content distribution in VANETs." Vehicular Communications 1, no. 1 (2014): 3-12.
  • [GYL14] Guo, Hua, Sheng-Wen Yu, and Douglas Leith. "Opportunistic Cooperative Reliable Transmission Protocol for Wireless Sensor Networks." Journal of Networks 9, no. 4 (2014): 1040-1046.
  • [HCZGCB14] He, D., S. Chan, Y. Zhang, M. Guizani, C. Chen, and J. Bu. "South China University of Technology and Zhejiang University." Network, IEEE 28, no. 1 (2014): 10-16.
  • [HHLK14] Huang, Wentao, Tracey Ho, Michael Langberg, and Joerg Kliewer. "Reverse Edge Cut-Set Bounds for Secure Network Coding." arXiv preprint arXiv:1401.7085 (2014).
  • [HLXX14] He Heng, Ruixuan Li, Zhiyong Xu, Weijun Xiao. "An efficient ECC-based mechanism for securing network coding-based P2P content distribution". Peer-to-Peer Networking and Applications. Volume 7, Issue 4, pp 572-589(2014).
  • [HMCL14] Huang Jen-Fa, Sheng-Hui Meng, Kai-Sheng Chen, and Ying-Chen Lin. "Securing optical code-division multiple-access networks with a postswitching coding scheme of signature reconfiguration". 28th International Conference on Advanced Information Networking and Applications Workshops (2014).
  • [HV14] Hassanabadi, Behnam, and Shahrokh Valaee. "Reliable Periodic Safety Message Broadcasting in VANETs Using Network Coding." 1-14.
  • [HZ14] Hui, Li, and Zhou Yejun. "Secure Network Coding Near Max Flow." (2014).
  • [JJ14] Jie, Xia, and Rui Jun Jing. "On-line Decrypting: A Homomorphic Realization for Network Coding." Applied Mechanics and Materials 543 (2014): 2728-2732.
  • [JJ14b] Jariwala, Vivaksha J., and Devesh C. Jinwala. "Investigating Approaches for Secure Data Aggregation in Wireless Sensor Networks."
  • [JJR14] Jayasinghe L, Jayasinghe P, Rajatheva N, et al. Secure Beamforming Design for Physical Layer Network Coding based MIMO Two-way Relaying[J]. 2014.
  • [KH14] Kukade, Madhavi S., and Kapil N. Hande. "Analysis of Uniform Distribution of Storage Nodes in Wireless Sensor Network." (2014): 43-47.
  • [KKA14] Khalaf, Taha, Sang Wu Kim, and A. Abdel-Hakim. "Tradeoff Between Reliability and Security in Multiple Access Relay Networks under Falsified Data Injection Attack." (2014): 1-1.
  • [KKS14] Kulkarni, S. M., S. A. Khaliq, and S. Srilakshmi. "ASSORTMENT OF JAMMERS FOR SHELTERED TWO-WAY COMPLEX."
  • [KOK14] Kurosawa, Kaoru, Hiroyuki Ohta, and Kenji Kakuta. "How to Construct Strongly Secure Network Coding Scheme." In Information Theoretic Security, pp. 1-17. Springer International Publishing, 2014.
  • [KS14] KEERTHIKA, A., and A. SANTHIYA. "An Efficient Call Control and Secure Mechanism for Routing Protocol."
  • [KST14] Kumaraswamy, M., K. Shaila, V. Tejaswi, K. R. Venugopal, S. S. Iyengar, and L. M. Patnaik. "Efficient Retransmission QoS-Aware MAC Scheme in Wireless Sensor Networks." In Networks and Communications (NetCom2013), pp. 31-42. Springer International Publishing, 2014.
  • [L14] Lefebvre, Philippe. "ICT 5: Smart Networks and Novel Internet Architectures* ICT 6: Smart optical and wireless network technologies."
  • [LCL14] Li Chen, Rongxing Lu, Hui Li, Le Chen, Xiaoqing Li. "Comment on "A Novel Homomorphic MAC Scheme for Authentication in Network Coding"". IEEE Communications Letters 18(12): 2129-2132 (2014)
  • [LL14] Li, Chenhui, and Songtao Liang. "An improvement of quasi-cyclic minimum storage regenerating codes for distributed storage." In Advanced Communication Technology (ICACT), 2014 16th International Conference on, pp. 1103-1107. IEEE, 2014.
  • [LLLL14] Liu, Jun, Chang Liu, Hui Liu, and Xiang-jun Liu. "Pollution Resistance Network Coding Research for Ad hoc Network." In Proceedings of International Conference on Computer Science and Information Technology, pp. 261-268. Springer India, 2014.
  • [LW14] Liu J, Wang F F, Li S, et al. Ad hoc Eavesdropping Algorithm-Based Network Coding[C]//Proceedings of International Conference on Computer Science and Information Technology. Springer India, 2014: 155-161.
  • [LWLL14] Liu, Jun, Fei Fei Wang, Shao-hua Li, and Sheng-li Li. "Ad hoc Eavesdropping Algorithm-Based Network Coding." In Proceedings of International Conference on Computer Science and Information Technology, pp. 155-161. Springer India, 2014.
  • [LXMS14] Liu, Jiangchuan, Ke Xu, Yongqiang Xiong, Dongchao Ma, and Kai Shuang. "Peer-to-peer as an infrastructure service." Peer-to-Peer Networking and Applications (2014): 1-3.
  • [M14] Maier, Martin. "The escape of Sisyphus or what “Post NG-PON2” should do apart from neverending capacity upgrades." Optics 1, no. 1 (2014): 47-66.
  • [MA14] Masucci, Antonia Maria, and Cédric Adjih. "Efficiency of Broadcast with Network Coding in Wireless Networks." (2014).
  • [MBD14] Murli, Prateek, Sanjay Batish, and Amardeep Dhiman. "ANALYSIS OF SECURITY ATTACKS IN VANET."
  • [MS14] Mahmoud, Mohamed MEA, and Xuemin Sherman Shen. "Efficient Incentive Scheme." In Security for Multi-hop Wireless Networks, pp. 15-61. Springer International Publishing, 2014.
  • [P14] Padró, Carles. "Information Theoretic Security."
  • [PAM14] Picone, Marco, Michele Amoretti, Marco Martalò, Francesco Zanichelli, and Gianluigi Ferrari. "Combining geo‐referencing and network coding for distributed large‐scale information management." Concurrency and Computation: Practice and Experience (2014).
  • [PC14] Patil, Jagdish, and Deepak Singh Chouhan. "Anypath Routing Approach for Opportunistic Networks." (2014).
  • [PJWBSD14] Penn, Alexandra S., Paul D. Jensen, Amy Woodward, Lauren Basson, Frank Schiller, and Angela Druckman. "Sketching a network portrait of the humber region." Complexity (2014).
  • [PP14] Pasqualetti, Fabio, and Alberto Padoan. "Private Network Coding without Secret Keys."
  • [PPS14] Prabha, K., B. Kavi Priya, and S. Sukumaran. "Resource Constrained Leader Election Scheme for Intrusion Detection in Mobile Ad-Hoc Networks."
  • [PS14] Priya, C. Krishna, and B. Satyanarayana. "A REVIEW ON EFFICIENT KEY MANAGEMENT SCHEMES FOR SECURE ROUTING IN MOBILE AD HOC NETWORKS."
  • [R14] Roca, Vincent. "RLC and AL-FEC@ IETF: when codes meet transport protocols and practical aspects." In Algebraic approaches to storage and network coding-COST IC1104. 2014.
  • [RA14] Al Rawi, Anas F., Sonia A?ssa, Charalampos C. Tsimenidis, Bayan S. Sharif, Huan Cong Nguyen, Elisabeth de Carvalho, Ramjee Prasad et al. "IEEE TRANSACTIONS ON WIRELESS."
  • [RM14] Ramani, I. A., and P. Marichamy. "Throughput improvement with Decode-Forward and Compress-Forward Channels." (2014).
  • [RS14] Ramalakshmi, K., and P. K. Sasikumar. "Double Layer Security in the Swarm Intelligence P2P Network."
  • [RZY14] Ren, Tao, Zhi-liang Zhu, and Hai Yu. "Design of Finite-Time Synchronization Controller and Its Application to Security Communication System." Appl. Math 8, no. 1 (2014): 387-391.
  • [S14] Shankar, R. "Mobile Adaptive Opportunistic Junction for Health Care Networking in Different Geographical Region."
  • [SA14] Saravanan, Mr D., and Mr I. Anbumuthu. "A Novel Node Security Mechanism For Mobile Ad-Hoc Network."
  • [SE14] Stefan,Pfennig, and Elke Franz. "Adjustable redundancy for secure network coding in a unicast scenario." Network Coding (NetCod), 2014 International Symposium on. IEEE, 2014.
  • [SK14] Son, Pham Ngoc, and Hyung Yun Kong. "Exact Outage Probability of Two-Way Decode-and-Forward Scheme with Opportunistic Relay Selection Under Physical Layer Security." Wireless Personal Communications (2014): 1-29.
  • [SPL14] Shang,Tao, Pei Hengli, and Liu Jianwei. "Secure network coding based on lattice signature." Communications, China 11.1 (2014): 138-151.
  • [SDGDV14] Sivaraj, Sumathi, L. Dhanam, S. Mohana Gowri, P. Dhivya, and R. Vanathi. "Homomorphic Encryption Based Privacy Preservation against Traffic Analysis in Wireless Networks." International Journal 2, no. 2 (2014).
  • [SDGDV14] Sivaraj, Sumathi, L. Dhanam, S. Mohana Gowri, P. Dhivya, and R. Vanathi. "Homomorphic Encryption Based Privacy Preservation against Traffic Analysis in Wireless Networks." International Journal 2, no. 2 (2014).
  • [T14] TSAO, TSUNG-PO. "A study on openness-oriented data dissemination in mobile ad hoc networks." (2014).
  • [TA14] Tandan, Shekhar, and Suruchi Agrawal. "Improved Key Exchange Based Security for MANET."
  • [TMM14] Taisuke, Yamamoto, Hirotomo Masanori, Mohri Masami, and Shiraishi Yoshiaki. "Certificate Revocation List Distribution with Low Frequency Transmission Type Network Coded Communication Using Estimated Unreceived Symbols Broadcast for ITS." 情報処理学会研究報告. ITS,[高度交通システム] 2014, no. 5 (2014): 1-7.
  • [WCDBW14] Wang, Jiajia, Jingchao Chen, Hexiang Duan, Hongbo Ba, and Jianjun Wu. "Jammer selection for secure two-way DF relay communications with imperfect CSI." In Advanced Communication Technology (ICACT), 2014 16th International Conference on, pp. 300-303. IEEE, 2014.
  • [WGJ14] Wei, Pei, Rentao Gu, and Yuefeng Ji. "Network coding based joint signaling and dynamic bandwidth allocation scheme for inter optical network unit communication in passive optical networks." Optical Fiber Technology (2014).
  • [WL14] Wang, Xiaoyan, and Jie Li. "Network Coding Aware Cooperative MAC Protocol for Wireless Ad Hoc Networks." (2014): 1-1.
  • [WLZZ14] Wang, Jianxin, Zhixiong Liu, Shigeng Zhang, and Xi Zhang. "Defending collaborative false data injection attacks in wireless sensor networks." Information Sciences 254 (2014): 39-53.
  • [WSC14] Wang, Zhiwei, Guozi Sun, and Danwei Chen. "A New definition of Homomorphic signature for identity management in mobile cloud computing." Journal of Computer and System Sciences 80, no. 3 (2014): 546-553.
  • [WXY14] Wu, Xiaohu, et al. "A tag encoding scheme against pollution attack to linear network coding." Parallel and Distributed Systems, IEEE Transactions on 25.1 (2014): 33-42.
  • [XCLL14] Xin, Huang, Zhen Yu Chen, Hui Liu, and Bo Li. "Study on Secure Coding Based Information Encryption." Applied Mechanics and Materials 443 (2014): 551-555.
  • [XXHW14] Xiong, Yu, Zhongyang Xiong, Jiandong He, and Qing Wu. "Agile protection based on network coding against key link failures." Optik-International Journal for Light and Electron Optics (2014).
  • [Y14] Yoon, Duk Hee. "Physical layer security against pollution attack in wireless relay networks using random network coding." (2014).
  • [Y14b] Yang, Yang. "Broadcast encryption based non-interactive key distribution in MANETs." Journal of Computer and System Sciences 80, no. 3 (2014): 533-545.
  • [YCD14] Yao S, Chen J, Du R, et al. A Survey of Security Network Coding toward Various Attacks[C]//Trust, Security and Privacy in Computing and Communications (TrustCom), 2014 IEEE 13th International Conference on. IEEE, 2014: 252-259.
  • [YDSM14] Yao, Hongyi,Silva Danilo, Jaggi Sidharth, Langberg, Michael. "Network Codes Resilient to Jamming and Eavesdropping." IEEE-ACM TRANSACTIONS ON NETWORKING, 22 (6) (2014): 1978-1987.
  • [YLN14] Yan Q, Lu N, Ning T W, et al. IP Traceback Algorithm Based on Deterministic Linear Network Coding[C]//Computational Intelligence and Security (CIS), 2014 Tenth International Conference on. IEEE, 2014: 397-401.
  • [Z14] Zhang, Yu. "A MAC-based scheme for multi-generation content distribution with network coding." In Advanced Communication Technology (ICACT), 2014 16th International Conference on, pp. 1256-1260. IEEE, 2014.
  • [ZLJF14] Zhang, Peng, Chuang Lin, Yixin Jiang, Yanfei Fan er al. "A Lightweight Encryption Scheme for Network-Coded Mobile Ad Hoc Networks". IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, 25 (9), 2014:2211 - 2221.
  • [ZKET14] Zaker, Nima, Burak Kantarci, Melike Erol-Kantarci, and Hussein T. Mouftah. "Smart grid monitoring with service differentiation via epon and wireless sensor network convergence." Optical Switching and Networking (2014).
  • [ZWFCD14] Zhang, Xingjun, Yuxing Wu, Scott Fowler, Song Cen, and Xiaoshe Dong. "Joint Source-Channel Coding With Unequal Protection For Real-Time Scalable Video Transmission." Intelligent Automation & Soft Computing 20, no. 1 (2014): 77-90.

  • [A13] Adeli, Majid. "Security protocols for linear network coding." (2013).
  • [AE13] Abuzainab, Nof, and Anthony Ephremides. "Energy and delay costs of security for wireless file distribution." In Digital Signal Processing (DSP), 2013 18th International Conference on, pp. 1-6. IEEE, 2013.
  • [AHC13] Ahmed, Muhammad R., Xu Huang, and Hongyan Cui. "Mrakov Chain Monte Carlo Based Internal Attack Evaluation for Wireless Sensor Network." International Journal of Computer Science & Network Security 13, no. 3 (2013).
  • [AL13] Adeli, Majid, and Huaping Liu. "On the Inherent Security of Linear Network Coding." Communications Letters, IEEE 17, no. 8 (2013): 1668-1671.
  • [AOEY13] Atya, Fathy, Ahmed Osama, Tamer ElBatt, and Moustafa Youssef. "On the flow anonymity problem in network coding." In Wireless Communications and Mobile Computing Conference (IWCMC), 2013 9th International, pp. 225-230. IEEE, 2013.
  • [APCM13] Angelopoulos, Georgios, Arun Paidimarri, Anantha P. Chandrakasan, and Muriel Médard. "Experimental study of the interplay of channel and network coding in low power sensor applications." In Communications (ICC), 2013 IEEE International Conference on, pp. 5126-5130. IEEE, 2013.
  • [AVSA13] Antonopoulos, Angelos, Christos Verikoukis, Charalabos Skianis, and Ozgur B. Akan. "Energy efficient network coding-based MAC for cooperative ARQ wireless networks." Ad Hoc Networks 11, no. 1 (2013): 190-200.
  • [B13] Bonomi, Flavio. "The evolution of mobility and wireless technologies in the age of the internet of things." In Proceedings of the 19th annual international conference on Mobile computing & networking, pp. 1-2. ACM, 2013.
  • [B13b] Broman, Rickard. "A Practical Study of Network Coding in Distributed Storage Systems." (2013).
  • [BMRST13] Bassoli, Riccardo, Hugo Marques, Jonathan Rodriguez, Kenneth W. Shum, and Rahim Tafazolli. "Network coding theory: a survey." IEEE Communications Surveys & Tutorials. IEEE Vol. PP (99) (2013): 1-29.
  • [BR13] de Beaudrap, Niel, and Martin Roetteler. "Quantum linear network coding as one-way quantum computation." arXiv preprint arXiv:1403.3533 (2014).
  • [BS13] Bhatia, Jitendra, and Bhumit Shah. "REVIEW ON VARIOUS SECURITY THREATS & SOLUTIONS AND NETWORK CODING BASED SECURITY APPROACH FOR VANET." International Journal of Advances in Engineering & Technology 6, no. 1 (2013).
  • [BTW13] Bhandare, Mangesh N., Ravindra C. Thool, and Gurdeep Singh Wahi. "Avoiding Pollution Attacks in Network Coding using Authentication Code." (2013).
  • [CCHJL13] Hou Che, Pak, Minghua Chen, Tracey Ho, Sidharth Jaggi, and Michael Langberg. "Routing for Security in Networks with Adversarial Nodes." (2013).
  • [CDWY13] Chen, Jing, Ruiying Du, Qian Wang, and Shixiong Yao. "Secure Routing Based on Network Coding in Wireless Sensor Networks." In Trust, Security and Privacy in Computing and Communications (TrustCom), 2013 12th IEEE International Conference on, pp. 58-64. IEEE, 2013.
  • [CGC13] Cao, Chong, Ping Gong, and Li Chou. "Random network coding based The effective wireless MAC protocol." In Software Engineering and Service Science (ICSESS), 2013 4th IEEE International Conference on, pp. 393-396. IEEE, 2013.
  • [CH13] Tao Cui ; Ho, T. ; Kliewer, J. On Secure Network Coding With Nonuniform or Restricted Wiretap Sets. Information Theory, IEEE Transactions on, 2013, Volume:59 , Issue: 1, 166-176.
  • [CHK13] Cui, Tao, Tracey Ho, and J?rg Kliewer. "On secure network coding with nonuniform or restricted wiretap sets." Information Theory, IEEE Transactions on 59, no. 1 (2013): 166-176.
  • [CJ13] Chi Cheng; Tao Jiang. An Efficient Homomorphic MAC with Small Key Size for Authentication in Network Coding. Computers, IEEE Transactions on, 2013. Volume:62 , Issue: 10, 2096-2100.
  • [CJZ13] Cheng, Chi, Tao Jiang, and Qian Zhang. "TESLA-Based Homomorphic MAC for Authentication in P2P System for Live Streaming with Network Coding." Selected Areas in Communications, IEEE Journal on 31, no. 9 (2013): 291-298.
  • [CPDF13] Czap, László, Vinod Prabhakaran, Suhas Diggavi, and Christina Fragouli. "Secure Network Coding with Erasures and Feedback." In Allerton, no. EPFL-CONF-188261. 2013.
  • [CWL13] Chen, Siguang, Meng Wu, and Weifeng Lu. "Secret Error Control Codes Against Malicious Attacks in Random Multisource Network Coding." Wireless personal communications 69, no. 4 (2013): 1847-1864.
  • [CZ13] Chu, Xiaowen, and Kaiyong Zhao. "Practical random linear network coding on GPUs." In GPU Solutions to Multi-scale Problems in Science and Engineering, pp. 115-130. Springer Berlin Heidelberg, 2013.
  • [CZ13b] Chen, Tingting, and Sheng Zhong. "An Enforceable Scheme for Packet Forwarding Cooperation in Network Coding Wireless Networks with Opportunistic Routing." (2013): 1-1.
  • [D13] Dikaliotis, Theodoros K. "On delay and security in network coding." PhD diss., California Institute of Technology, 2013.
  • [DL13] Du, Rong, and Shenghong Li. "Efficient Weakly-Secure Network Coding Scheme Against Nodes Conspiracy Attack for Multicast System." In Information Technology and Applications (ITA), 2013 International Conference on, pp. 151-155. IEEE, 2013.
  • [DWDY13] Dong, Zheng, Xiumin Wang, S. H. Dau, and Chau Yuen. "Delay Minimization for Relay-based Cooperative Data Exchange with Network Coding." In Vehicular Technology Conference (VTC Fall), 2013 IEEE 78th, pp. 1-5. IEEE, 2013.
  • [DZLL13] Du, Rong, Chenglin Zhao, Shenghong Li, and Jian Li. "A Strategy of Network Coding Against Wiretapping Attack Based on Network Segmentation." In The Proceedings of the Second International Conference on Communications, Signal Processing, and Systems, pp. 1137-1144. Springer International Publishing, 2014.
  • [DZZL13] Du, Rong, Chenglin Zhao, Feng Zhao, and Shenghong Li. "Strategies of network coding against nodes conspiracy attack." Security and Communication Networks (2013).
  • [ENYR13] Esfahani, Alireza, Alberto Nascimento, Du Yang, and Jonathan Rodriguez. "A Mathematical Model for Improving Lightweight Security with Network Coding." In UBICOMM 2013, The Seventh International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies, pp. 159-162. 2013.
  • [ERHP13] Ernvall, Toni, Salim El Rouayheb, Camilla Hollanti, and H. Vincent Poor. "Capacity and security of heterogeneous distributed storage systems." Selected Areas in Communications, IEEE Journal on 31, no. 12 (2013): 2701-2709.
  • [GP13] Gabidulin, Ernst, and Nina Pilipchuk. "GPT cryptosystem for information network security." In Information Society (i-Society), 2013 International Conference on, pp. 17-21. IEEE, 2013.
  • [GPHR13] Gabidulin, E. M., Nina Ivanovna Pilipchuk, Bahram Honary, and H. Rashwan. "Information security in a random network coding network." Problems of Information Transmission 49, no. 2 (2013): 179-191.
  • [GSCM13] Wangmei, Guo, Shi Xiaomeng, Cai Ning, and Muriel Médard. "Localized Dimension Growth: A Convolutional Random Network Coding Approach to Managing Memory and Decoding Delay." arXiv preprint arXiv:1303.4484 (2013).
  • [HACL13] Huang, Xu, Muhammad R. Ahmed, Hongyan Cui, and Li Shutao. "Malicious node detection for the future network security from epistemic uncertainties." In Wireless Personal Multimedia Communications (WPMC), 2013 16th International Symposium on, pp. 1-6. IEEE, 2013.
  • [HCWGD13] He, Ming, Lin Chen, Hong Wang, Zhenghu Gong, and Fan Dai. "Efficient Authentication Based on Orthogonality and Timeliness for Network Coding." In Proceedings of the 2012 International Conference on Information Technology and Software Engineering, pp. 107-114. Springer Berlin Heidelberg, 2013.
  • [HGCWDL13] He, Ming, Zhenghu Gong, Lin Chen, Hong Wang, Fan Dai, and Zhihong Liu. "Securing network coding against pollution attacks in P2P converged ubiquitous networks." Peer-to-Peer Networking and Applications (2013): 1-9.
  • [HHLK13] Huang, Wentao, Tracey Ho, Michael Langberg, and Joerg Kliewer. "On secure network coding with uniform wiretap sets." In Network Coding (NetCod), 2013 International Symposium on, pp. 1-6. IEEE, 2013.
  • [HLXX13] He, Heng, Ruixuan Li, Zhiyong Xu, and Weijun Xiao. "An efficient ECC-based mechanism for securing network coding-based P2P content distribution." Peer-to-Peer Networking and Applications (2013): 1-18.
  • [HRM13] Hamza, Fatima Amir, Lamia Romdhani, and Amr Mohamed. "Novel Network Coding-based Techniques for Multi-layer Video Delivery over Multi-hop Wireless testbed." arXiv preprint arXiv:1304.7578 (2013).
  • [HWCGD13] He, Ming, Hong Wang, Lin Chen, Zhenghu Gong, and Fan Dai. "An Efficient Dynamic Authentication Scheme for Secure Network Coding." TELKOMNIKA Indonesian Journal of Electrical Engineering 11, no. 5 (2013): 2424-2431.
  • [HZH13] Hou, Xue-Zhi, Da-Fang Zhang, and Shi-Ming He. "Hidden Terminal Resolution Mechanism Based on Network Coding in Wireless Broadcast Networks." Journal of Chinese Computer Systems 34, no. 2 (2013): 238-242.
  • [HZSG13] Huang, Dazu, Shaoping Zhu, Dan Song, and Ying Guo. "Network Coding-Based Communications via the Controlled Quantum Teleportation." TELKOMNIKA Indonesian Journal of Electrical Engineering 11, no. 2 (2013): 827-838.
  • [JJJS13] Jungeun Jee ; Joopal Jang ; Inhee Jo ; Yongtae Shin. A Network Partition Scheme to protect secure zone for malicious code . Information Networking (ICOIN), 2013 International Conference on, 476-480.
  • [JKKSK13] Jadoon, Muhammad Awais, Zainab Ali Khan, Imran Khan, Ahmad Shah, and Othman O. Khalifa. "Network coding for hybrid satellite-terrestrial networks over non-identical fading channels." In Computing, Electrical and Electronics Engineering (ICCEEE), 2013 International Conference on, pp. 589-592. IEEE, 2013.
  • [JQTS13] Jiang, Guo Sheng, Tuan Fa Qin, Zhen Hua Tang, and Guang Hao Sun. "An Authentication Scheme for XOR Network Coding Based on Network Lifetime." Applied Mechanics and Materials 241 (2013): 2395-2401.
  • [JSDW13] Jianwei, Liu, Abdur Rashid Sangi, Ruiying Du, and Qianhong Wu. "Light Weight Network Coding based Key Distribution Scheme for MANETs." (2013).
  • [KEPPCSS13] Kutscher, Dirk, Suyong Eum, Kostas Pentikousis, Ioannis Psaras, Daniel Corujo, Damien Saucez, Thomas Schmidt, and Matthias Waehlisch. "Icn research challenges." IRTF, draft-kutscher-icnrg-challenges-00, Februady (2013).
  • [KH13] Kim, Sung-Il, and Jun Heo. "Physical layer network coding for secure cooperative relay networks." In ICT Convergence (ICTC), 2013 International Conference on, pp. 1059-1060. IEEE, 2013.
  • [KK13] Sangmun Kim; Sang Wu Kim. (title). Communications Letters, IEEE 2013, Volume:17 , Issue: 5, 856-859.
  • [KOK13] Kurosawa, Kaoru, Hiroyuki Ohta, and Kenji Kakuta. "How to Construct Strongly Secure Network Coding Scheme." In Information Theoretic Security, pp. 1-17. Springer International Publishing, 2014.
  • [KP13] Khan, Shafiullah, and Al-Sakib Khan Pathan. Wireless Networks and Security: Issues, Challenges and Research Trends. Springer, 2013.
  • [KPR13] Kim, Deokho, Karam Park, and Won W. Ro. "Exploiting SIMD parallelism on dynamically partitioned parallel network coding for P2P systems." Computers & Electrical Engineering 39, no. 1 (2013): 55-66.
  • [KR13] Keshavarz-Haddad, Alireza, and Rudolf H. Riedi. "Bounds on the Benefit of Network Coding for Wireless Multicast and Unicast." Mobile Computing, IEEE Transactions on 13, no. 1 (2014): 102-115.
  • [LH13] Liang, Man, and K. A. N. Haibin. "An Efficient Hybrid Cryptographic Scheme for Wireless Sensor Network with Network Coding." IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences 96, no. 9 (2013): 1889-1894.
  • [LL13] Li, Yongkun, and John CS Lui. "Epidemic Attacks in Network-Coding-Enabled Wireless Mesh Networks: Detection, Identification, and Evaluation." Mobile Computing, IEEE Transactions on 12, no. 11 (2013): 2219-2232.
  • [LGBMTV13] Lima, Luisa, Steluta Gheorghiu, Joao Barros, Muriel Medard, Alberto Lopez Toledo, and Joao Vilela. "Secure network coding for multi-resolution wireless video streaming." U.S. Patent 8,571,214, issued October 29, 2013.
  • [LGLZ13] Li, Xiang, Zhenzhen Gao, Gangming Lv, and Shihua Zhu. "Generalized anti-eavesdropping space-time network coding for cooperative communications." In Wireless Communications and Networking Conference (WCNC), 2013 IEEE, pp. 4163-4168. IEEE, 2013.
  • [LKZSMM13] Lucani, Daniel, Minji Kim, Fang Zhao, Xiaomeng Shi, Muriel Medard, and Marie-Joseph Montpetit. "Network coding for multi-resolution multicast." U.S. Patent Application 13/893,411, filed May 14, 2013.
  • [LSDW13] Liu, Jianwei, Abdur Rashid Sangi, Ruiying Du, and Qianhong Wu. "Light Weight Network Coding Based Key Distribution Scheme for MANETs." In Network and System Security, pp. 521-534. Springer Berlin Heidelberg, 2013.
  • [LW13] Liu, Guangjun, and Xiao Wang. "Homomorphic Subspace MAC Scheme for Secure Network Coding." ETRI Journal 35, no. 1 (2013).
  • [LWLL13] Liu, Jun, Fei Fei Wang, Shao-hua Li, and Sheng-li Li. "Ad hoc Eavesdropping Algorithm-Based Network Coding." In Proceedings of International Conference on Computer Science and Information Technology, pp. 155-161. Springer India, 2014.
  • [LZ13] Liu, Guangjun, and Hang Zhou. "Efficient schemes for securing network coding against wiretapping." Wuhan University Journal of Natural Sciences 18, no. 4 (2013): 355-362.
  • [MBA13] Mirani, Farhan H., Anthony Busson, and Cedric Adjih. "DONC: Delay-based Opportunistic Network Coding Protocol." In Ad Hoc Networking Workshop (MED-HOC-NET), 2013 12th Annual Mediterranean, pp. 34-41. IEEE, 2013.
  • [MJG13] Miles, Christopher, Ismail Jouny, and Gary Gordon. "Exploring the connection between matroids and network coding theory." In Information Sciences and Systems (CISS), 2013 47th Annual Conference on, pp. 1-6. IEEE, 2013.
  • [MK13] Manhas, Priyanka, and Parminder Kaur. "Secure Network Coding Approach With Distributed Reprogramming Protocol For Cluster Based Ad-hoc Networks In Dynamic Key Management Of Wireless Sensor Networks." Performance evaluation 2, no. 12 (2013).
  • [MMNGN13] Mohajer, Amin, Mojtaba Mazoochi, Freshteh Atri Niasar, Ali Azami Ghadikolayi, and Mohammad Nabipour. "Network Coding-Based QoS and Security for Dynamic Interference-Limited Networks." In Computer Networks, pp. 277-289. Springer Berlin Heidelberg, 2013.
  • [NATL13] Nicanfar, Hasen, Amr Alasaad, Peyman TalebiFard, and Victor Leung. "Network Coding Based Encryption System for Advanced Metering Infrastructure." In Computer Communications and Networks (ICCCN), 2013 22nd International Conference on, pp. 1-7. IEEE, 2013.
  • [NMA13] Noura, Hassan, Steven Martin, and Khaldoun Al Agha. "A New Efficient Secure Coding Scheme for Random Linear Network Coding." In Computer Communications and Networks (ICCCN), 2013 22nd International Conference on, pp. 1-7. IEEE, 2013.
  • [NDN13] Newell, Andrew, Jing Dong, and Cristina Nita-Rotaru. "On the practicality of cryptographic defences against pollution attacks in wireless network coding." ACM Computing Surveys (CSUR) 45, no. 3 (2013): 39.
  • [OKW13] Ostovari, Pouya, Abdallah Khreishah, and Jie Wu. "Broadcasting with hard deadlines in wireless multihop networks using network coding." Wireless Communications and Mobile Computing (2013).
  • [OPESXW13] Orgun, Mehmet A., Josef Pieprzyk, Atilla El?i, Rajan Shankaran, Ming Xu, and Huaxiong Wang. "Introduction to the special issue on Next Generation Network Architectures, Protocols, Theory, Systems and Applications." Networking Science 2, no. 3-4 (2013): 67-68.
  • [PF13] Pfennig, Stefan, and Elke Franz. "Comparison of different secure network coding paradigms concerning transmission efficiency." In Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), 2013 IEEE 18th International Workshop on, pp. 18-22. IEEE, 2013.
  • [PF13b] Pfennig, Stefan, and Elke Franz. "Secure network coding: Dependency of efficiency on network topology." In Communications (ICC), 2013 IEEE International Conference on, pp. 2100-2105. IEEE, 2013.
  • [PP13] Patel, Mr Deven S., and Amit Patel. "Reliable Multicast AODV Protocol for VANET Using Network Coding." International Journal of Engineering 2, no. 5 (2013).
  • [PPLFK13] Paramanathan, Achuthan, Morten Videb?k Pedersen, DANIEL E. Lucani, Frank HP Fitzek, and Marcos Katz. "Lean and mean: network coding for commercial devices." Wireless Communications, IEEE 20, no. 5 (2013): 54-61.
  • [PPLFK13b] Paramanathan, Achuthan, Morten V. Pedersen, Daniel E. Lucani, Frank HP Fitzek, and Marcos Katz. "Energy and Power Measurements for Network Coding in the Context of Green Mobile Clouds." In Wireless Communication Systems (ISWCS 2013), Proceedings of the Tenth International Symposium on, pp. 1-5. VDE, 2013.
  • [RFE13] Richter, Johannes, Elke Franz, Sabrina Engelmann, Stefan Pfennig, and Eduard A. Jorswieck. "Physical layer security vs. network layer secrecy: Who wins on the untrusted two-way relay channel?." In Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), 2013 IEEE 18th International Workshop on, pp. 164-168. IEEE, 2013.
  • [SFM13] Sattari, Pegah, Christina Fragouli, and Athina Markopoulou. "Active topology inference using network coding." Physical Communication 6 (2013): 142-163.
  • [SMFG13] Sattari, Pegah, Athina Markopoulou, Christina Fragouli, and Minas Gjoka. "A network coding approach to loss tomography." Information Theory, IEEE Transactions on 59, no. 3 (2013): 1532-1562.
  • [SMRDS13] Strohmeier, Martin, Ivan Martinovic, Utz Roedig, Karim El Defrawy, and Jens Schmitt. "Neighborhood watch: on network coding throughput and key sharing." (2013).
  • [SRR13] Shah, Nihar B., K. V. Rashmi, and Kannan Ramchandran. "Secure network coding for distributed secret sharing with low communication cost." In Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on, pp. 2404-2408. IEEE, 2013.
  • [SZLJWY13] Shao, Jun, Jinlin Zhang, Yun Ling, Min Ji, Guiyi Wei, and Bishan Ying. "Multiple Sources Network Coding Signature in the Standard Model." In Internet and Distributed Computing Systems, pp. 195-208. Springer Berlin Heidelberg, 2013.
  • [SZM13] Su, Kai, Dan Zhang, and Narayan B. Mandayam. "Dynamic Radio Resource Management for Random Network Coding: Power Control and CSMA Backoff Control." arXiv preprint arXiv:1303.6541 (2013).
  • [T13] Tang, Zhaohui. "On link encryption against wiretapping attack in network coding." Networking Science 2, no. 3-4 (2013): 81-90.
  • [T13b] Tang, Zhaohui. "Homomorphic authentication codes for network coding." Concurrency and Computation: Practice and Experience (2013).
  • [TLMR13] Talooki, Vahid, Daniel E. Lucani, Hugo Marques, and Jonathan Rodriguez. "Foreseen risks for network coding based surveillance applications." In Proceedings of the 2nd ACM workshop on High performance mobile opportunistic systems, pp. 83-88. ACM, 2013.
  • [TMVN13] Tran, Le Chung, Alfred Mertins, Peter James Vial, and Vinh Van Nguyen. "Novel receiver for correlated fading multi-antenna physical network coding TWRNs." (2013): 16.
  • [TLRKLK13] Tran, Tuan T., Hongxiang Li, Guanying Ru, Robert J. Kerczewski, Lingjia Liu, and Samee U. Khan. "Secure Wireless Multicast for Delay-Sensitive Data via Network Coding." Wireless Communications, IEEE Transactions on 12, no. 7 (2013): 3372-3387.
  • [TTX13] Tran, Tuan T., Xiaolong Tang, and Bin Xie. "Secure Wireless Multicast for Delay-Sensitive Prioritized Data Using Network Coding." In Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), 2013 International Conference on, pp. 38-45. IEEE, 2013.
  • [W13] Wang, Chih-Chun. "Linear network coding capacity for broadcast erasure channels with feedback, receiver coordination, and arbitrary security requirement." In Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on, pp. 2900-2904. IEEE, 2013.
  • [WGYW13] Wang, Xiao, Wangmei Guo, Yanbo Yang, and Bin Wang. "A Secure Broadcasting Scheme with Network Coding." Communications Letters, IEEE 17, no. 7 (2013): 1435-1438.
  • [WL13] Wang, Jin, and Kejie Lu. "On the mobile relay placement in hybrid MANETs with secure network coding." Security and Communication Networks (2013).
  • [WLWQ13] Wang, Jin, Kejie Lu, Jianping Wang, and Chunming Qiao. "Untraceability of mobile devices in wireless mesh networks using linear network coding." In INFOCOM, 2013 Proceedings IEEE, pp. 270-274. IEEE, 2013.
  • [WLXG13] Jin Wang ; Jianping Wang ; Kejie Lu ; Bin Xiao ; Naijie Gu. Modeling and Optimal Design of Linear Network Coding for Secure Unicast with Multiple Streams. Parallel and Distributed Systems, IEEE Transactions on Volume: 24 , Issue: 10, 2025-2035.
  • [WN13] Wolf, Tilman, Sriram Natarajan, and Kamlesh T. Vasudevan. "High-Performance Capabilities for 1-Hop Containment of Network Attacks." IEEE/ACM TRANSACTIONS ON NETWORKING 21, no. 6 (2013): 1931.
  • [WSWJ13] Wang, Shiqiang, Qingyang Song, Xingwei Wang, and Abbas Jamalipour. "Distributed MAC protocol supporting physical-layer network coding." Mobile Computing, IEEE Transactions on 12, no. 5 (2013): 1023-1036.
  • [WWLXG13] Wang, Jin, Jianping Wang, Kejie Lu, Bin Xiao, and Naijie Gu. "Modeling and Optimal Design of Linear Network Coding for Secure Unicast with Multiple Streams." Parallel and Distributed Systems, IEEE Transactions on 24, no. 10 (2013): 2025-2035.
  • [WXYX13] Wu, X. ; Xu, Y. ; Yuen, C. ; Xiang, L. A Tag Encoding Scheme Against Pollution Attack to Linear Network Coding. Parallel and Distributed Systems, IEEE Transactions on, 2013, Volume:PP , Issue: 99, 1-11.
  • [XCLL13] Xin, Huang, Zhen Yu Chen, Hui Liu, and Bo Li. "Study on Secure Coding Based Information Encryption." Applied Mechanics and Materials 443 (2014): 551-555.
  • [XFW13] Xu, Guangxian, Xiao Fu, and Wei Wu. "Low-overhead Secure Network Coding based on Chaotic Sequence." Applied Mathematics & Information Sciences 7 (2013).
  • [XXHW13] Xiong, Yu, Zhongyang Xiong, Jiandong He, and Qing Wu. "Agile protection based on network coding against key link failures." Optik-International Journal for Light and Electron Optics (2014).
  • [YAG13] Yassaee, Mohammad Hossein, Mohammad Reza Aref, and Amin Gohari. "Secure noisy network coding." In Communication and Information Theory (IWCIT), 2013 Iran Workshop on, pp. 1-6. IEEE, 2013.
  • [YAWF13] Yang, Zhiliang, Jianping An, Aihua Wang, and Yuanzhang Fan. "A novel security method in wireless network based on percolation." In Advanced Computational Intelligence (ICACI), 2013 Sixth International Conference on, pp. 195-199. IEEE, 2013.
  • [Z13] Zhang, Yu. "A MAC-based scheme for multi-generation content distribution with network coding." In Advanced Communication Technology (ICACT), 2014 16th International Conference on, pp. 1256-1260. IEEE, 2014.
  • [Z13b] Zhu, Xinglei. Optimized authentication, transmission and access control schemes for multimedia. State University of New York at Buffalo, 2013.
  • [ZCLF13] Zhang, Yujie, Ying Cai, Zhuo Li, and Yanfang Fan. "Homomorphic MAC-based scheme against pollution attacks in network coding." Wuhan University Journal of Natural Sciences 18, no. 5 (2013): 435-442.
  • [ZLF13] Zhang, Jun, Xinran Li, and Fang-Wei Fu. "Security Analysis on" An Authentication Code Against Pollution Attacks in Network Coding"." arXiv preprint arXiv:1303.0557 (2013).
  • [ZLJFS13] Zhang, Peng, Chuang Lin, Yixin Jiang, Yanfei Fan, and X. Shen. "A Lightweight Encryption Scheme for Network-Coded Mobile Ad Hoc Networks." (2013): 1-1.
  • [ZM13] Zhang, Yuanyuan, and Marine Minier. "How network coding system constrains packet pollution attacks in wireless sensor networks." International Journal of Grid and Utility Computing 4, no. 2 (2013): 197-203.

  • [AKA12] Aly, Salah A., Ahmed E. Kamal, and Osameh M. Al-Kofahi. "Network protection codes: Providing self-healing in autonomic networks using network coding." Computer Networks 56, no. 1 (2012): 99-111.
  • [AM12] Anh Le; Markopoulou, A. Cooperative Defense Against Pollution Attacks in Network Coding Using SpaceMac. Selected Areas in Communications, IEEE Journal on, 2012, Volume:30 , Issue: 2, 442-449.
  • [AV12] Antonopoulos, Angelos, and Christos Verikoukis. "Network coding-based cooperative ARQ scheme." arXiv preprint arXiv:1201.4650 (2012).
  • [AVSA12] Antonopoulos, Angelos, Christos Verikoukis, Charalabos Skianis, and Ozgur B. Akan. "Energy efficient network coding-based MAC for cooperative ARQ wireless networks." Ad Hoc Networks 11, no. 1 (2013): 190-200.
  • [AZFGJLM12] Apavatjrut, Anya, Wassim Znaidi, Antoine Fraboulet, Claire Goursaud, Katia Jaffrès‐Runser, Cédric Lauradoux, and Marine Minier. "Energy efficient authentication strategies for network coding." Concurrency and Computation: Practice and Experience 24, no. 10 (2012): 1086-1107.
  • [BMPF12] Buyukalp, Y., Ghid Maatouk, Vinod M. Prabhakaran, and Christina Fragouli. "Untrusting network coding." In Network Coding (NetCod), 2012 International Symposium on, pp. 79-84. IEEE, 2012.
  • [BS12] Bhatia, Jitendra, and Bhumit Shah. "REVIEW ON VARIOUS SECURITY THREATS & SOLUTIONS AND NETWORK CODING BASED SECURITY APPROACH FOR VANET." International Journal of Advances in Engineering & Technology 6, no. 1 (2013).
  • [C12] Chan, Chung. "Universal secure network coding by non linear secret key agreement." In Proceedings of the 2012 International Symposium on Network Coding. Piscataway, NJ: IEEE Press, pp. 97-102. 2012.
  • [C12b] Chan, Chung. "Universal secure network coding by non-linear precoding." In submitted to 2012 IEEE Information Theory Workshop, see [1]. 2012.
  • [CCP12] Chabanne, Hervé, Gérard Cohen, and Alain Patey. "Secure network coding and non-malleable codes: Protection against linear tampering." In Information Theory Proceedings (ISIT), 2012 IEEE International Symposium on, pp. 2546-2550. IEEE, 2012.
  • [CHK12] Cui, Tao, Tracey Ho, and J?rg Kliewer. "On secure network coding with nonuniform or restricted wiretap sets." Information Theory, IEEE Transactions on 59, no. 1 (2013): 166-176.
  • [CG12] Capar, Cagatay, and Dennis Goeckel. "Network coding for facilitating secrecy in large wireless networks." In Information Sciences and Systems (CISS), 2012 46th Annual Conference on, pp. 1-6. IEEE, 2012.
  • [CWL12] Chen, Si Guang, Meng Wu, and Wei Feng Lu. "Secret error-correcting network coding against eavesdropping and pollution attacks." Advanced Materials Research 457 (2012): 1499-1507.
  • [CWL12b] Chen, Siguang, Meng Wu, and Weifeng Lu. "Compressed error and erasure correcting codes via rank‐metric codes in random network coding." International Journal of Communication Systems 25, no. 11 (2012): 1398-1414.
  • [CYGW12] Chen, Ning, Zhiyuan Yan, Maximilien Gadouleau, Ying Wang, and Bruce W. Suter. "Rank metric decoder architectures for random linear network coding with error control." Very Large Scale Integration (VLSI) Systems, IEEE Transactions on 20, no. 2 (2012): 296-309.
  • [DCNY12] Dong, Jing, Reza Curtmola, Cristina Nita-Rotaru, and David KY Yau. "Pollution attacks and defenses in wireless interflow network coding systems." Dependable and Secure Computing, IEEE Transactions on 9, no. 5 (2012): 741-755.
  • [DSC12] Dau, Son Hoang, Vitaly Skachek, and Yeow Meng Chee. "On the security of index coding with side information." Information Theory, IEEE Transactions on 58, no. 6 (2012): 3975-3988.
  • [ESS12] El Rouayheb, S. ; Soljanin, E. ; Sprintson, A. Secure Network Coding for Wiretap Networks of Type II. Information Theory, IEEE Transactions on, 2012, Volume:58, Issue: 3, 1361-1371.
  • [FPF12] Franz, Elke, Stefan Pfennig, and André Fischer. "Efficiency of secure network coding schemes." In Communications and Multimedia Security, pp. 145-159. Springer Berlin Heidelberg, 2012.
  • [FZM12] Newell, A. ; Nita-Rotaru, C . Split Null Keys: A null space based defense for pollution attacks in wireless network coding. Sensor, Mesh and Ad Hoc Communications and Networks (SECON), 2012 9th Annual IEEE Communications Society Conference on, 479-480
  • [GRU12] Gkantsidis, Christos, Pablo Rodriguez Rodriguez, and Stephane Ubeda. "Security for network coding file distribution." U.S. Patent 8,140,849, issued March 20, 2012.
  • [HCWGDL12] Ming He; Lin Chen ; Hong Wang ; Zhenghu Gong ; Fan Dai ; Zhihong Liu. Adapkeys: An Adaptive Security Scheme for Network Coding. Services Computing Conference (APSCC), 2012 IEEE Asia-Pacific. 309-314.
  • [JCN12] Andrew John Newell; Reza Curtmola; Cristina Nita-Rotaru. Entropy attacks and countermeasures in wireless network coding. WISEC '12 Proceedings of the fifth ACM conference on Security and Privacy in Wireless and Mobile Networks. 185-196
  • [JL12] Jaggi, S., and M. Langberg. "Secure network coding: Bounds and algorithms for secret and reliable communication." Network Coding: Fundamentals and Applications. Elsevier Inc (2012): 183-216.
  • [K12] Young-Sik Kim. Refined Secure Network Coding Scheme with no Restriction on Coding Vectors. Communications Letters, IEEE. Volume:16 , Issue: 11, 1907-1910
  • [KTNUNSY12] Kubo, Ryogo, Masashi Tadokoro, Hiroko Nomura, Hirotaka Ujikawa, Susumu Nishihara, K. Suzuki, and Naoto Yoshimoto. "Bandwidth scheduling techniques in TDM-PON supporting inter-ONU communication with network coding for smart grid applications." In Communications (ICC), 2012 IEEE International Conference on, pp. 3206-3211. IEEE, 2012.
  • [KUM12] Kurihara, Jun, Tomohiko Uyematsu, and Ryutaroh Matsumoto. "New parameters of linear codes expressing security performance of universal secure network coding." In Communication, Control, and Computing (Allerton), 2012 50th Annual Allerton Conference on, pp. 533-540. IEEE, 2012.
  • [KUM12b] Kurihara, Jun, Tomohiko Uyematsu, and Ryutaroh Matsumoto. "Explicit construction of universal strongly secure network coding via MRD codes." In Information Theory Proceedings (ISIT), 2012 IEEE International Symposium on, pp. 1483-1487. IEEE, 2012.
  • [LFB12] Lima, Luísa, Diogo Ferreira, and Jo?o Barros. "Topology matters in network coding." Telecommunication Systems 51, no. 4 (2012): 247-257.
  • [LFL12] Wang, Qing, Pingyi Fan, and Khaled Ben Letaief. "On the joint V2I and V2V scheduling for cooperative VANETs with network coding." Vehicular Technology, IEEE Transactions on 61, no. 1 (2012): 62-73.
  • [LLC12] Li, Qiming, John CS Lui, and Dah-Ming Chiu. "On the security and efficiency of content distribution via network coding." Dependable and Secure Computing, IEEE Transactions on 9, no. 2 (2012): 211-221.
  • [LM12] Le, Anh, and Athina Markopoulou. "Cooperative defense against pollution attacks in network coding using SpaceMac." Selected Areas in Communications, IEEE Journal on 30, no. 2 (2012): 442-449.
  • [LM12b] Le, Anh, and Athina Markopoulou. "On detecting pollution attacks in inter-session network coding." In INFOCOM, 2012 Proceedings IEEE, pp. 343-351. IEEE, 2012.
  • [LMS12] Lucani, Daniel Enrique, Muriel Médard, and Milica Stojanovic. "On Coding for Delay—Network Coding for Time-Division Duplexing." Information Theory, IEEE Transactions on 58, no. 4 (2012): 2330-2348.
  • [MBFFHHG12] Marias, Giannis F., Jo?o Barros, Markus Fiedler, Andreas Fischer, Harald Hauff, Ralph Herkenhoener, Antonio Grillo et al. "Security and Privacy Issues for the Network of the Future." Security and Communication Networks 5, no. 9 (2012): 987-1005.
  • [MDKN12] Miao, Lusheng, Karim Djouani, Anish Kurien, and Guillaume Noel. "Network coding and competitive approach for gradient based routing in wireless sensor networks." Ad Hoc Networks 10, no. 6 (2012): 990-1008.
  • [MWT12] Montpetit, Marie-Jose, Cedric Westphal, and Dirk Trossen. "Network coding meets information-centric networking: an architectural case for information dispersion through native network coding." In Proceedings of the 1st ACM workshop on Emerging Name-Oriented Mobile Networking Design-Architecture, Algorithms, and Applications, pp. 31-36. ACM, 2012.
  • [NDN12] A Newell, J Dong, C Nita-Rotaru. On the Practicality of Cryptographic Defenses against Pollution Attacks in Wireless Network Coding. Online.
  • [NN12] Newell, Andrew, and Cristina Nita-Rotaru. "Split null keys: a null space based defense for pollution attacks in wireless network coding." In Sensor, Mesh and Ad Hoc Communications and Networks (SECON), 2012 9th Annual IEEE Communications Society Conference on, pp. 479-487. IEEE, 2012.
  • [PYZW12] Peng, Mugen, Changqing Yang, Zhongyuan Zhao, Wenbo Wang, and Hsiao-Hwa Chen. "Cooperative network coding in relay-based IMT-advanced systems." Communications Magazine, IEEE 50, no. 4 (2012): 76-84.
  • [PLUV12] Pang, Kun, Zihuai Lin, Bartolomeu F. Uch?a-Filho, and Branka Vucetic. "Distributed network coding for wireless sensor networks based on rateless LT codes." Wireless Communications Letters, IEEE 1, no. 6 (2012): 561-564.
  • [RSRK12] Rashmi, K. V., Nihar B. Shah, Kannan Ramchandran, and P. Y. Kumar. "Regenerating codes for errors and erasures in distributed storage." In Information Theory Proceedings (ISIT), 2012 IEEE International Symposium on, pp. 1202-1206. IEEE, 2012.
  • [RSS12] El Rouayheb, Salim, Emina Soljanin, and Alex Sprintson. "Secure network coding for wiretap networks of type II." Information Theory, IEEE Transactions on 58, no. 3 (2012): 1361-1371.
  • [RYM12] Ren, Wei ; Yu, Linchen ; Ma, Liangli CoP: An ultra-lightweight secure network coding scheme via last forwarder's proof. Tsinghua Science and Technology, 2012, Volume:17 , Issue: 5, 599-605.
  • [TL12] TalebiFard, Peyman, and Victor Leung. "A content centric approach to dissemination of information in vehicular networks." In Proceedings of the second ACM international symposium on Design and analysis of intelligent vehicular networks and applications, pp. 17-24. ACM, 2012.
  • [VKST12] Vukobratovic, Dejan, Chadi Khirallah, Vladimir Stankovic, and John Thompson. "Random network coding for multimedia delivery over lte-advanced." In Multimedia and Expo (ICME), 2012 IEEE International Conference on, pp. 200-205. IEEE, 2012.
  • [WLC12] Wang, Boyang, Hui Li, and Jin Cao. "An efficient MAC scheme for secure network coding with probabilistic detection." Frontiers of Computer Science 6, no. 4 (2012): 429-441.
  • [WSZL12] Wang, Shanshan, Yalin Evren Sagduyu, Junshan Zhang, and Jason H. Li. "The impact of induced spectrum predictability via wireless network coding." Vehicular Technology, IEEE Transactions on 61, no. 2 (2012): 758-769.
  • [WXL12] Wan, Zhiguo, Kai Xing, and Yunhao Liu. "Priv-Code: Preserving privacy against traffic analysis through network coding for multihop wireless networks." In INFOCOM, 2012 Proceedings IEEE, pp. 73-81. IEEE, 2012.
  • [WZ12] Wang, Yasong, and Qinyu Zhang. "Research on Energy Efficiency of Wireless Sensor Networks Based on Network Coding." Information Technology Journal 11, no. 10 (2012).
  • [XDL12] Xu, Peng, Zhiguo Ding, and Kin Leung. "On the application of noisy network coding to the relay-eavesdropper channel." arXiv preprint arXiv:1203.5602 (2012).
  • [XQ12] Xing, Huanlai, and Rong Qu. "A compact genetic algorithm for the network coding based resource minimization problem." Applied Intelligence 36, no. 4 (2012): 809-823.
  • [XS12] Yichao Xu; Kouichi Sakurai. Cooperatively securing network coding against pollution attacks with incentive mechanism. ICUIMC '12 Proceedings of the 6th International Conference on Ubiquitous Information Management and Communication
  • [YYF12] Yang, Mingxi, Wenjie Yan, and Huajing Fang. "Fast signature scheme for network coding." Journal of Algorithms & Computational Technology 6, no. 1 (2012): 17-34.
  • [YYLF12] Yan, Wenjie, Mingxi Yang, Layuan Li, and Huajing Fang. "Short signature scheme for multi-source network coding." Computer Communications 35, no. 3 (2012): 344-351.
  • [YZZY12] Yuan, Quan, Yajian Zhou, Mingfeng Zhao, and Yixian Yang. "Cooperative Jamming For Security of Two-Way Relay Wiretap Channel With Analog Network Coding." International Journal of Advancements in Computing Technology 4, no. 6 (2012).
  • [ZJLFS12] Rongfei Zeng; Yixin Jiang ; Chuang Lin ; Yanfei Fan ; Xuemin Shen . A Distributed Fault/Intrusion-Tolerant Sensor Data Storage Scheme Based on Network Coding and Homomorphic Fingerprinting. Parallel and Distributed Systems, IEEE Transactions on, 2012, Volume:23 , Issue: 10, 1819-1830.
  • [ZJLL12] Peng Zhang; Chuang Lin ; Yixin Jiang ; Lee, P.P.C. ; Lui, J.C.S. ANOC: Anonymous Network-Coding-Based Communication with Efficient Cooperation. Selected Areas in Communications, IEEE Journal on. 2012, Volume:30 , Issue: 9, 1738-1745.

  • [BB11] Bloch, Matthieu, and Joao Barros. Physical-Layer Security: From Information Theory to Security Engineering. Cambridge University Press, 2011.
  • [BCV11] Buttyan, L; Czap, L. ; Vajda, I. Detection and Recovery from Pollution Attacks in Coding-Based Distributed Storage Schemes. Dependable and Secure Computing, IEEE Transactions on, 2011, Volume:8, Issue: 6, 824-838.
  • [CC11] Cai, Ning, and Terence Chan. "Theory of secure network coding." Proceedings of the IEEE 99, no. 3 (2011): 421-437.
  • [CV11] Czap, L.; Vajda, I. Secure Network Coding in DTNs. Communications Letters, IEEE, 2011. Volume:15 , Issue: 1, 28-30. . 792-796.
  • [CW11] Chen, Yu-Jia, and Li-Chun Wang. "A security framework of group location-based mobile applications in cloud computing." In Parallel Processing Workshops (ICPPW), 2011 40th International Conference on, pp. 184-190. IEEE, 2011.
  • [CWL11] Chen, Siguang, Meng Wu, and Weifeng Lu. "Counteracting malicious adversaries via secret and reliable coding mechanism in random network coding." International Journal of Communication Systems (2011).
  • [CY11] Cai, Ning, and Raymond W. Yeung. "Secure network coding on a wiretap network." Information Theory, IEEE Transactions on 57, no. 1 (2011): 424-435.
  • [DCN11] Jing Dong; Reza Curtmola; Cristina Nita-Rotaru. Practical defenses against pollution attacks in wireless network coding. ACM Transactions on Information and System Security (TISSEC), May 2011, Volume 14 Issue 1, Article No. 7.
  • [FEY11] Fathy, Ahmed, Tamer ElBatt, and Moustafa Youssef. "A source authentication scheme using network coding." International Journal of Security and Networks 6, no. 2 (2011): 101-111.
  • [FJZCS11] Fan, Yanfei, Yixin Jiang, Haojin Zhu, Jiming Chen, and Xuemin Shen. "Network coding based privacy preservation against traffic analysis in multi-hop wireless networks." Wireless Communications, IEEE Transactions on 10, no. 3 (2011): 834-843.
  • [FZM11] Feng Tao; Zhang Bingtao ; Jianfeng, Ma. SinPack: Security Random Network Coding Model against Byzantine Attack Based on CBC. Intelligent Computation Technology and Automation (ICICTA), 2011 International Conference on (Volume:2 )
  • [GYL11] Gao, Zhenzhen, Yu-Han Yang, and KJRay Liu. "Anti-eavesdropping space-time network coding for cooperative communications." Wireless Communications, IEEE Transactions on 10, no. 11 (2011): 3898-3908.
  • [KRLL11] Kamal, A.E. ; Ramamoorthy, A. ; Long Long ; Shizheng Li. Overlay Protection Against Link Failures Using Network Coding. Networking, IEEE/ACM Transactions on, 2011, Volume:19 , Issue: 4, 1071-1084.
  • [LLC11] Li, Qiming, John CS Lui, and Dah-Ming Chiu. "On the security and efficiency of content distribution via network coding." Dependable and Secure Computing, IEEE Transactions on 9, no. 2 (2012): 211-221.
  • [LM11] Le, Anh, and Athina Markopoulou. "TESLA-based defense against pollution attacks in p2p systems with network coding." In Network Coding (NetCod), 2011 International Symposium on, pp. 1-7. IEEE, 2011.
  • [MH11] Matsumoto, Ryutaroh, and Masahito Hayashi. "Secure multiplex network coding." arXiv preprint arXiv:1102.3002 (2011).
  • [MNT11] Matsuda, Takahiro, Taku Noguchi, and Tetsuya Takine. "Survey of Network Coding and its applications." IEICE transactions on communications 94, no. 3 (2011): 698-717.
  • [OF11] Oggier, F. ; Fathi, H. An Authentication Code Against Pollution Attacks in Network Coding. Networking, IEEE/ACM Transactions on, 2011, Volume:19 , Issue: 6, 1587-1596.
  • [PJA11] Pandit, V.; Jung Hyun Jun ; Agrawal, D.P. Inherent Security Benefits of Analog Network Coding for the Detection of Byzantine Attacks in Multi-Hop Wireless Networks. Mobile Adhoc and Sensor Systems (MASS), 2011 IEEE 8th International Conference on. 697-702.
  • [SK11] Silva, Danilo, and Frank R. Kschischang. "Universal secure network coding via rank-metric codes." Information Theory, IEEE Transactions on 57, no. 2 (2011): 1124-1135.
  • [SNV11] Salah A. Aly, Nirwan Ansari, and H. Vincent Poor. SNEED: Enhancing Network Security Services Using Network Coding and Joint Capacity. IEEE ICC 2011.
  • [TBJ11] Tao, Feng, Zhang Bingtao, and Ma Jianfeng. "Security random network coding model against byzantine attack based on CBC." In 2011 Fourth International Conference on Intelligent Computation Technology and Automation, vol. 2, pp. 1178-1181. 2011.
  • [VFPHC11] Vingelmann, Peter, Frank HP Fitzek, Morten Videb?k Pedersen, Janus Heide, and Hassan Charaf. "Synchronized multimedia streaming on the iphone platform with network coding." Communications Magazine, IEEE 49, no. 6 (2011): 126-132.
  • [WWWLG11] Wang, Jin, Jianping Wang, Chuan Wu, Kejie Lu, and Naijie Gu. "Anonymous communication with network coding against traffic analysis attack." In INFOCOM, 2011 Proceedings IEEE, pp. 1008-1016. IEEE, 2011.
  • [YHN11] Hongyi Yao; Tracey Ho ; Nita-Rotaru, C. Key agreement for wireless networks in the presence of active adversaries. Signals, Systems and Computers (ASILOMAR), 2011 Conference Record of the Forty Fifth Asilomar Conference on. 792-796.
  • [YS11] Yan, Muxi, and Alex Sprintson. "Weakly secure network coding for wireless cooperative data exchange." In Global Telecommunications Conference (GLOBECOM 2011), 2011 IEEE, pp. 1-5. IEEE, 2011.
  • [ZJLYWS11] Zhang, Peng, Yixin Jiang, Chuang Lin, Hongyi Yao, Albert Wasef, and Xuemin Shen. "Padding for orthogonality: Efficient subspace authentication for network coding." In INFOCOM, 2011 Proceedings IEEE, pp. 1026-1034. IEEE, 2011.

  • [CJ10] Xiaowen Chu; Yixin Jiang. Random linear network coding for peer-to-peer applications. Network, IEEE, 2010, Volume:24 , Issue: 4, 35-39.
  • [DCNY10] Jing Dong; Curtmola, R. ; Nita-Rotaru, C. ; Yau, D. Pollution Attacks and Defenses in Wireless Inter-Flow Network Coding Systems. Parallel and Distributed Systems, Wireless Network Coding Conference (WiNC), 2010 IEEE. 1-6
  • [IGEC10] Itani, W. ; Ghali, C. ; El Hajj, A. ; Kayssi, A. ; Chehab, A. .SinPack: A Security Protocol for Preventing Pollution Attacks in Network-Coded Content Distribution Networks. Global Telecommunications Conference (GLOBECOM 2010), 2010 IEEE.

  • [AL09] Adeli, M.; Huaping Liu. Secure network coding with minimum overhead based on hash functions. Communications Letters, IEEE 2009, Volume:13 , Issue: 12, 956-958.
  • [CTH09] Zhanghua Cao ; Yuansheng Tang ; Xinmei Huang. Against wiretappers without key-security is an intrinsic property of network coding. Information, Communications and Signal Processing, 2009. ICICS 2009. Volume:01. 1-5.
  • [DCN09] Jing Dong; Reza Curtmola; Cristina Nita-Rotaru. Secure network coding for wireless mesh networks: Threats, challenges, and directions. Computer Communications 2009, Volume 32, Issue 17, Pages 1790–1801.
  • [DCN09b] Jing Dong; Reza Curtmola; Cristina Nita-Rotaru. Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks. WiSec '09 Proceedings of the second ACM conference on Wireless network security. 111-122
  • [JRSDP09] Park Ji-yong; Mi-sun Ryu ; Jung Eui Suk ; Seol Dong-Min; Hong-Shik Park. An integrated security mechanism for network coding combining confidentiality and integrity. Advanced Communication Technology, 2009. ICACT 2009. 11th International Conference on. Volume:01. 311-314.
  • [LFQZ09] Kejie Lu ; Shengli Fu ; Yi Qian ; Tao Zhang. SinPack: On the Security Performance of Physical-Layer Network Coding. Communications, 2009. ICC '09. IEEE International Conference on

  • [HLKMEK08] Tracey Ho; Ben Leong ; Koetter, R. ; Medard, M. ; Effros, M. ; Karger, D.R. Byzantine Modification Detection in Multicast Networks With Random Network Coding. Information Theory, IEEE Transactions on, 2008, Volume:54 , Issue: 6, 2798-2803
  • [OB08] Oliveira, P.F. ; Barros, J. Lightweight Security for Network Coding. Communications, 2008. ICC '08. IEEE International Conference on
  • [VLB08] Vilela, J.P.; Lima, L. ; Barros, J. Lightweight Security for Network Coding . Communications, 2008. ICC '08. IEEE International Conference on

  • [CY07] Ning Cai; Yeung, R.W. A Security Condition for Multi-Source Linear Network Coding. Information Theory, 2007. ISIT 2007. IEEE International Symposium on
  • [HHKMZ07] Han, Keesook ; Tracey Ho ; Koetter, R. ; Medard, M. ; Fang Zhao. On network coding for security. Military Communications Conference, 2007. MILCOM 2007. IEEE. 1-6.
  • [JLKHKM07] Jaggi, S.; Langberg, M. ; Katti, S. ; Ho, T. ; Katabi, D. ; Medard, M. Resilient network coding in the presence of Byzantine adversaries. INFOCOM 2007. 26th IEEE International Conference on Computer Communications. 616-624.
  • [KT07] Kawahigashi, Haruko; Terashima, Y. Security Aspects of the Linear Network Coding. Military Communications Conference, 2007. MILCOM 2007. IEEE. 1-7.

  • [GR06] Gkantsidis, C.; Rodriguez, P.R. Cooperative Security for Network Coding File Distribution . INFOCOM 2006. 1-13.
  • [LCL06] Qiming Li ; Dah-Ming Chiu ; Lui, J.C.S. On the Practical and Security Issues of Batch Content Distribution Via Network Coding. Network Protocols, 2006. ICNP '06. Proceedings of the 2006 14th IEEE International Conference on. 158-167.


Last update: Copyright ©2013, Rongxing Lu