2006 5th International Conference on Information Processing in Sensor Networks 2006
DOI: 10.1109/ipsn.2006.243821
|View full text |Cite
|
Sign up to set email alerts
|

Securing the Deluge network programming system

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
47
0

Year Published

2006
2006
2016
2016

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 39 publications
(47 citation statements)
references
References 33 publications
0
47
0
Order By: Relevance
“…The code watchdogs of CodeDog verifies the control semantics that reflects the actual behaviors of the software. The software update methods, such as [12][13][14], securely deliver special payloads, i.e., software objects; however, they still tackle syntactic integrity, not semantics. Even if we cannot keep safe the deployment chain, the software attestation schemes on a WSN can check the integrity of running programs after deploying software updates.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The code watchdogs of CodeDog verifies the control semantics that reflects the actual behaviors of the software. The software update methods, such as [12][13][14], securely deliver special payloads, i.e., software objects; however, they still tackle syntactic integrity, not semantics. Even if we cannot keep safe the deployment chain, the software attestation schemes on a WSN can check the integrity of running programs after deploying software updates.…”
Section: Discussionmentioning
confidence: 99%
“…Deluge is a protocol for software updates in wireless sensor networks (WSNs) [12]. It takes into account the reliable delivery of large objects in lossy wireless channel.…”
Section: Ids and Software Updatesmentioning
confidence: 99%
“…inbound radio) can easily inspect all images delivered to the store. Authenticity checks can include verifying the key chain hash of the stream of program image fragments streaming by, as proposed in [13]. Alternatively, if the developer's deployment lacks preestablished authentication keys, an intermediary module can perform binary rewrites of the incoming image, mitigating manipulation of protected memory addresses [14].…”
Section: Building Rich Dataflowsmentioning
confidence: 99%
“…For example, an adversary may easily subvert such protocols by modifying or replacing the real code image being propagated to sensor nodes, introducing malicious code into the sensor network [2]. Nevertheless, such mechanisms have been secured recently, allowing the propagation of only authenticated program images originating from the base station [3,4,5,6].…”
Section: Introductionmentioning
confidence: 99%