, State = 0 /\ RCV(start) =|> State':= 1 /\SA1' := new() /\ DHX' := new() /\ Ni' := new() /\ SND(SA1'.exp(G,S1').Ni' )

/. Snd,

, State = 1 /\RCV(SA1.KEr'.Nr') =|> State':= 2 /\ SA2' := new

/. Sk,

, Ni.Nr').SA2'}_SK' )

, SA2}_SK) =|> State

. Sk, {. Sec_a_sk, N. B})-%%, and . Request,

/. Snd,

. /\-witness,

L. , Il joue le rôle 'Répondant' qui répond à toute demande d'un échange IKE

, La transition 1 : B fait le produit des différentes valeurs reçues d'agents 'T' et 'Ci' afin de calculer la clé publique de A (DH_Pub), La transition 2 : le noeud B envoie la valeur g b mod p vers l

L. , Il joue le rôle 'Trust' qui valide le choix de noeuds collaboratifs et participe aux processus collaboratif, La transition 1 : Dès 1. State=0 /\ RCV(SA1'.exp(G,S1').Ni') =|> State, p.1

, S2').Ni' ) =|> State':= 2 /\ DHY, = new() /\ Nr' := new() /\ SND(SA1'.exp

/. Sk,

, SA2'}_SK ) =|> State

, SA2'}_SK )

. /\-witness(b,a,sk2, (. Sk)-%%-/\-secret, . Sk, {. Sec_b_sk, and . B})-%%-/\-request,

. State-=-3-/\-rcv({n and . Mn'}_sk)-=|>-%%-_sk-state,

/. Mb,

, %% /\ witness

/. Mb'}_sk)-%%-sk-/\-secret, (. Sk, {. Sec_b_sk, and . B})-%%-n,

C. La-réception-d'une-demande, nous avons pris un seul noeud collaboratif) La transition 2 : Suite au retour du noeud collaboratif 'Ci', l'agent 'T'envoie les 'k' identités des noeuds collaboratifs, acceptant la demande, vers l'initiateur A ainsi que les coefficients (y1*M1,y2*M2, ..., ykMk) donnés par le CH. La transition 3 : l'agent 'T'envoie, en multidiffusion, la valeur X vers tous les noeuds collaboratifs et envoie un paquet IKE, qui contient l'HDR, Sai1, Ni CERT_HTN vers le répondant 'B', cette demande vers N noeuds qui pourraient être capables de traiter les opérations cryptographiques (dans cet exemple

L. Ci, Il joue le rôle 'Collaborative noeud' qui est considéré comme un noeud confiant La transition 1 : L'agent accepte la demande CKES en envoyant un message REP à l'agent 'T'. La transition 2 : Après la réception de X, chaque Ci calcule son propre secret 'ai

, La transition 3 : L'agent Ci détermine sa clé maîtresse g b * a i mod p et l'envoie vers l'initiateur en incluant la partie de l'HTN. Enfin, nous définissons le rôle 'environnement' où le rôle 'intrus' s'ajoute. Nous indiquons toutes les données initialement connues par l'intrus à savoir les autres identités des autres intervenants, les clés publiques, etc. Par la suite, nous définissons toutes les propriétés de sécurité à vérifier

, Selon l'analyse réalisée par SPAN, tous les résultats donnent un 'SAFE', c'est-à-dire, le protocole mis en question est considéré comme un protocole sûr

, =1 /\ S1':=new() /\ SND(SA1'.exp(G,S1').Ni')

. State-=-1-/\-rcv({a, . Sa2', and . Sk'}_kan)-=|>-state,

, State = 2 /\ RCV({B.MB'}_SK) =|> State

/. Mn,

, ZigBee Specification, p.60, 2005.

E. A. Ahmed, H. Abdulla, . Nishiyama, N. Et, and . Kato, Extending the lifetime of wireless sensor networks : A hybrid routing algorithm

, Comput. Commun, vol.35, issue.9, p.35

I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. E. Cayirci, Wireless sensor networks : A survey, Comput. Netw, vol.38, issue.4, pp.393-422

N. Jamal, A. E. Al-karaki, and . Kamal, Routing techniques in wireless sensor networks : A survey, IEEE Wireless Communications, vol.11, p.11, 2004.

S. Md-kausar-alam and K. Banu, An approach secret sharing algorithm in cloud computing security over single to multi clouds, p.98

M. Angel, E. Villegas, Y. Seok, Y. Tang, and . Qian, Wireless sensor network communication architecture for wide-area large scale soil moisture estimation and wetlands monitoring network communications infrastructure group, p.9

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The avispa tool for the automated validation of internet security protocols and applications
URL : https://hal.archives-ouvertes.fr/inria-00000408

, Dans Proceedings of the 17th International Conference on Computer Aided Verification, CAV'05, p.119, 2005.

A. Avis,

G. R. Blakley, Safeguarding cryptographic keys, Proceedings of the 1979 AFIPS National Computer Conference, p.97, 1979.

. Boudra, Un prototype de système de tà c là c surveillance mà c dicale basà c sur les capteurs et les rà c seaux de capteurs sans fil, 2014.

D. Braginsky and D. Estrin, Rumor routing algorthim for sensor networks, Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications, pp.30-31, 2002.

M. Burrows, M. Abadi, R. Et, and . Needham, A logic of authentication, ACM Trans. Comput. Syst, vol.8, issue.1, p.116, 1990.

T. Camilo, S. Jorge, . Silva, and . Boavida, Some notes and proposals on the use of ip-based approaches in wireless sensor networks, p.17

E. Casado, Contikisec : A secure network layer for wireless sensor networks under the contiki operating system, vol.84

P. Lander-casado and . Tsigas, Contikisec : A secure network layer for wireless sensor networks under the contiki operating system, Torleiv Maseng, et SveinJohan Knapskog, éditeurs, Identity and Privacy in the Internet Age, vol.5838, pp.133-147, 2009.

A. Seyit, B. Çamtepe, and . Yener, Combinatorial design of key distribution mechanisms for wireless sensor networks, IEEE/ACM

, Trans. Netw, vol.15, issue.2, p.86, 2007.

A. Haowen-chan, E. D. Perrig, and . Song, Random key predistribution schemes for sensor networks, 2003.

, Symposium on, p.86, 2003.

J. Chang and L. Tassiulas, Energy conserving routing in wireless adhoc networks, Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE, vol.1, p.68, 2000.

D. Chen, M. Nixon, A. Et, and . Mok, WirelessHART : Real-Time Mesh Network for Industrial Automation, vol.50

S. Chen, G. Yang, S. Et, and . Chen,

, Dans Communications and Mobile Computing (CMC), 2010 International Conference on, vol.1, p.44, 2010.

X. Chen, K. Makki, K. Yen, and N. Pissinou, Sensor network security : a survey, Communications Surveys Tutorials, vol.11, issue.2, p.86, 2009.

M. Chu, H. Haussecker, F. Zhao, M. Chu, H. Haussecker et al., Scalable information-driven sensor querying and routing for ad hoc heterogeneous sensor networks, International Journal of High Performance Computing Applications, p.32, 2002.

. Bibliographie,

E. M. Clarke and E. A. Emerson, Design and synthesis of synchronization skeletons using branching-time temporal logic, Logic of Programs, Workshop, pp.52-71, 1982.

. Springer-verlag, , vol.114

W. Colitti, K. Steenhaut, N. Caro, B. Buta, and V. Dobrota, Rest enabled wireless sensor networks for seamless integration with web applications, Mobile Adhoc and Sensor Systems (MASS), p.80, 2011.

. Cooj and . Cooj, , p.91

T. Culter, Deploying zigbee in existing industrial automation networks

, Networking : Technology, p.50, 2005.

G. De-meulenaer, F. Gosset, O. Standaert, and O. Pereira, On the energy cost of communication and cryptography in wireless sensor networks, WIMOB '08. IEEE International Conference on Wireless and Mobile Computing, pp.580-585, 2008.

L. Dehni, Y. Bennani, F. Et, and . Krief, Lea2c : Low energy adaptive connectionist clustering for wireless sensor networks

A. Dans-thomas-magedanz, S. Karmouch, and . Pierre, et Iakovos Venieris, éditeurs, Mobility Aware Technologies and Applications, vol.3744, p.50, 2005.

F. Delgosha, F. Fekri-;-cité, I. Demirkol, C. Ersoy, and F. Alagoz, Key pre-distribution in wireless sensor networks using multivariate polynomials, Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005. 2005 Second Annual IEEE Communications Society Conference on, vol.44, p.13, 2005.

Y. Desmedt, Some recent research aspects of threshold cryptography

. Dans-eiji, G. Okamoto, . Davida, M. Et, É. Mambo et al., Lecture Notes in Computer Science, vol.1396, p.98, 1998.

P. Devalan, Introduction à la mécatronique

. Dhe and . Dhe, , p.99

W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans

. Inf and . Theor, , vol.22, p.37

D. Dolev and A. C. Yao, On the security of public key protocols. Information Theory, IEEE Transactions on, vol.29, issue.2, p.121, 1983.

S. B. Eisenman, E. Miluzzo, N. D. Lane, R. A. Peterson, G. Ahn et al.,

. Campbell, The bikenet mobile sensing system for cyclist experience mapping, Proceedings of the 5th International Conference on Embedded Networked Sensor Systems, SenSys '07, p.13, 2007.

T. E. Gamal, Proceedings of CRYPTO 84 on Advances in Cryptology, p.39, 19480.

. Bibliographie,

A. Elahi and A. Gschwender, ZigBee Wireless Sensor and Control Network

. Enorasis and . Enorasis, , p.13, 2014.

C. Christian, A. Enz, J. El-hoiydi, V. Decotignie, and . Peiris, Wisenet : An ultralow-power wireless sensor network solution, IEEE Computer, vol.37, issue.8, pp.62-70, 2004.

L. Eschenauer and V. D. Gligor, A key-management scheme for distributed sensor networks, Proceedings of the 9th ACM Conference on Computer and Communications Security, vol.46, pp.41-47, 2002.

L. Eschenauer and V. D. Gligor, A key-management scheme for distributed sensor networks, Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS '02, p.86, 2002.

Z. Faigl, S. Lindskog, A. Et, and . Brunstrom, A measurement study on ikev2 authentication performance in wireless networks, p.95

J. Fraden, Handbook of Modern Sensors : Physics, Designs, and Applications (Handbook of Modern Sensors). SpringerVerlag. ISBN 0387007504, p.16, 2004.

A. Giridhar, P. R. Kumar-;-cité-yann-glouche, T. Genet, O. Heen, O. Et et al., Maximizing the functional lifetime of sensor networks, Information Processing in Sensor Networks, 2005. IPSN 2005. Fourth International Symposium on, p.120, 2005.

J. Granjal, E. Monteiro, J. Sa, and . Silva, A secure interconnection model for ipv6 enabled wireless sensor networks, Wireless Days (WD), 2010.

, IFIP, p.83, 2010.

J. Granjal, R. Silva, E. Monteiro, J. Silva, and E. F. Boavida, Why is ipsec a viable option for wireless sensor networks, 5th IEEE International Conference on, p.99, 2008.

V. Gupta, M. Millard, S. Fung, Y. Zhu, N. Gura et al., Sizzle : a standards-based end-to-end security architecture for the embedded internet, Pervasive Computing and Communications, vol.84, pp.247-256, 2005.

J. A. Gutierrez, E. H. Callaway, and R. Barrett,

. Low-rate, Wireless Personal Area Networks : Enabling Wireless Sensor Networks, IEEE Standards Office, vol.0738135577, p.53, 2003.

M. Bhattacharya, H. L. Harsh, V. K. Sundani, and . Devabhaktuni, Wireless sensor network simulators a survey and comparisons, International Journal Of Computer Networks (IJCN), p.92, 2011.

. Hart and . Hart, , p.50

W. Rabiner-heinzelman, A. Chandrakasan, H. Et, and . Balakrishnan, Energy-efficient communication protocol for wireless microsensor networks

, Hawaii International Conference on System Sciences, vol.8, p.8020, 2000.

W. Rabiner-heinzelman, J. Kulik, H. Et, and . Balakrishnan, Adaptive protocols for information dissemination in wireless sensor networks

, Dans Proceedings of the 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking, MobiCom, pp.174-185, 1999.

H. Soussi, M. Hussain, H. Afifi, and D. Seret, International Journal

, Computer, Electrical, Automation, Control and Information Engineering, vol.1, issue.6, p.95, 2007.

J. Hui, Arch Rock Corporation, et P. Thubert. Compression format for ipv6 datagrams, vol.84

T. and M. I. Memon, Cluster-based energy-effcient composite event detection for wireless sensor networks, Sixth International Conference on Sensor Technologies and Applications, SENSORCOMM 2012, p.20, 2012.

. Ieee802.-ieee802, , p.53

. Ietf and . Ietf, , p.17

C. Intanagonwiwat, R. Govindan, D. Et, and . Estrin, Directed diffusion : A scalable and robust communication paradigm for sensor networks, Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, MobiCom, pp.56-67, 2000.

/. Doi, , vol.28, p.30

. Isa and . Isa, , p.50

, Bibliographie 143

T. Issariyakul and E. Hossain, Introduction to Network Simulator NS2

W. Jung, S. Hong, and M. Ha,

D. Kim, Ssl-based lightweight security of ip-based wireless sensor networks, Advanced Information Networking and Applications Workshops, 2009. WAINA '09. International Conference on, vol.84, pp.1112-1117, 2009.

R. Jurdak, A. G. Ruzzelli, M. P. Gregory, and . O'hare, Radio sleep mode optimization in wireless sensor networks, IEEE Transactions on Mobile Computing, vol.9, issue.7, p.15

R. El-kaissi, A. Kayssi, A. Chehab, Z. Et, and . Dawy, Dawwsen : a defence mechanism against wormhole attacks in wireless sensor networks howpublished, Proceedings of the 2nd International Conference on Innovations in Information Technology (IIT'05), p.45, 2005.

R. Kalidindi, S. S. Kannan, . Iyengar, L. Et, and . Ray, Distributed energy aware mac layer protocol for wireless sensor networks, Weihua Zhuang

T. Toh and H. R. Arabnia, éditeurs, International Conference on Wireless Networks, pp.282-286, 2003.

B. Karp and H. T. Kung, Gpsr : Greedy perimeter stateless routing for wireless networks, Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, MobiCom, pp.243-254, 2000.

/. Doi, , p.24

M. Kasraoui, A. Cabani, and H. Chafouk, Formal verification of wireless sensor key exchange protocol using avispa, Consumer and Control (IS3C), 2014 International Symposium on, p.123, 2014.
URL : https://hal.archives-ouvertes.fr/hal-02304575

M. Kasraoui, A. Cabani, and H. Chafouk, Collaborative key exchange system based on chinese remainder theorem in heterogeneous wireless sensor networks, International Journal of Distributed Sensor Networks, p.96, 2015.

M. Kasraoui, A. Cabani, and H. Chafouk, Secure collaborative system in heterogenous wireless sensor networks, Journal of Applied Research and Technology, vol.13, issue.2, pp.342-350, 2015.
URL : https://hal.archives-ouvertes.fr/hal-02301497

M. Kasraoui, A. Cabani, and J. Mouzna, Routage dans les rà c seaux de capteurs sans fil, The 1st IEEE International Conference on Logistics Operations Management, p.65, 2012.

M. Kasraoui, Adnane Cabani, et Houcine Chafouk. Ikev2 authentication exchange model in ns-2, 2014.

, International Symposium on Computer, Consumer and Control, IS3C '14, p.110, 2014.

M. , A survey of network simulators supporting wireless networks, p.91, 2008.

J. Lee, . Douglasr, and . Stinson, Deterministic key predistribution schemes for distributed sensor networks, Helena Handschuh et M.Anwar Hasan, éditeurs, Selected Areas in Cryptography, vol.3357

, , p.85, 2005.

P. Levis, N. Lee, M. Welsh, D. Culler, and . Tossim,

, Accurate and scalable simulation of entire tinyos applications, Bibliographie Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, SenSys '03, p.91, 2003.

S. Lindsey, S. Cauligi, and . Raghavendra, PEGASIS : Power-efficient gathering in sensor information systems, vol.21

D. Liu and P. Ning, Multilevel &#956 ;tesla : Broadcast authentication for distributed sensor networks, ACM Trans. Embed

, Comput. Syst, vol.3, issue.4, pp.800-836, 2004.

,

D. Luo, X. Zhu, X. Wu, G. Et, and . Chen, Maximizing lifetime for the shortest path aggregation tree in wireless sensor networks, Proceedings IEEE, p.68, 2011.

S. Magotra and K. Kumar, Detection of hello flood attack on leach protocol

, Dans Advance Computing Conference (IACC), p.44, 2014.

M. Mambo, K. Usuda, and E. E. Okamoto, Proxy signatures : Delegation of the power to sign messages, IEICE Trans. Fundamentals, vol.79, p.98, 1996.

. Man and . Man,

A. Manjeshwar and P. Dharma, Apteen : A hybrid protocol for efficient routing and comprehensive information retrieval in wireless sensor networks, Proceedings of the 16th International Parallel and Distributed Processing Symposium, IPDPS, p.22, 2002.

A. Manjeshwar and P. Dharma, Teen : A routing protocol for Bibliographie enhanced efficiency in wireless sensor networks, Proc. IPDPS 2001 Workshops, b

V. P. Mhatre, C. Rosenberg, D. Kofman, R. Mazumdar, and N. Shroff, A minimum cost heterogeneous sensor network with a lifetime constraint

, Mobile Computing, IEEE Transactions on, vol.4, p.68, 2005.

J. Monin, Introduction aux mà c thodes formelles, vol.114, 2000.

G. Montenegro, N. Kushalnagar, J. Hui, and D. Culler, Transmission of IPv6 Packets over IEEE

. Msp430.-msp430, , p.15

T. Lã-c-on-mugwaneza, . Muntean, I. Et, and . Sakho, A deadlock free routing algorithm with network size independent buffering space, Lecture Notes in Computer Science, vol.457, p.50, 1990.

, Topics in ad hoc networks communication paradigms for sensor networks, p.20

L. B. Oliveira, A. Ferreira, M. A. Vilaça, C. Hao, M. Wong et al., Secleach-on the security of clustered sensor networks, Signal Process, vol.87, issue.12, p.45

. Opnet and . Opnet, , p.70

C. Perkins, E. Royer, and E. S. Das, Rfc 3561 ad hoc on-demand distance vector (aodv) routing. Rapport technique, p.61, 2003.

A. Perrig, R. Szewczyk, J. D. Tygar, and V. Wen,

. Culler, Spins : Security protocols for sensor networks, Wirel. Netw, vol.8, issue.5, pp.521-534

L. Jeevan, . Pinto, and D. H. Manjaiah, Article : Modified distributed energy efficient clustering routing protocol for wireless sensor networks, International Journal of Computer Applications, vol.81, issue.19, pp.38-42, 2013.

. Prof and . Prof, , p.111

V. Raghunathan, C. Schurgers, S. Park, M. Srivastava, B. Et et al., Energy-aware wireless microsensor networks, IEEE Signal Processing Magazine, p.15, 2002.

V. Raghunathan, C. Schurgers, S. Park, M. Srivastava, B. Et et al., Energy-aware wireless microsensor networks, IEEE Signal Processing Magazine, pp.40-50, 2002.

S. Raza, S. Duquennoy, T. Chung, D. Yazar, T. Voigt et al., Securing communication in 6lowpan with compressed ipsec, Sensor Systems and Workshops (DCOSS), 2011 International Conference on, pp.1-8, 2011.

. Rfc5996.-rfc5996, , vol.88

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, vol.21, issue.2, p.38

V. Rodoplu and T. H. Meng, Minimum energy mobile wireless networks

J. Ieee, . A. Sel, and . Commun, , vol.17, p.26

P. Sadananda, W. Trojet, J. Et, and . Mouzna, Article : Multicast authentication framework for hierarchical networks using chinese remainder theorem, International Journal of Computer Applications, vol.82, issue.11, pp.1-7, 2013.

, Systems Architecture, vol.59, issue.9, pp.801-807, 2013.

. Scy and . Scy,

R. A. Shaikh, H. Jameel, B. J. Auriol, H. Lee, S. Lee et al., Group-based trust management scheme for clustered wireless sensor networks. Parallel and Distributed Systems, IEEE Transactions on, vol.20, issue.11, pp.1698-1712, 2009.

A. Shamir, How to share a secret, Commun. ACM, vol.22, issue.11, p.97, 1979.

F. Silva, Industrial wireless sensor networks : Applications, protocols, and standards

R. Gopinath, Z. Sinniah, R. Suryady, and . Khoshdelniat, Usman Sarwar, et Mazlan Abbas. Ipv6 wireless sensor network gateway design and end-to-end performance analysis, Août, p.80, 2012.

J. Garmendia and T. Muntean, A routing model for mobile agents

, Proceedings, p.33, 2000.

S. Tanachaiwiwat, P. Dave, R. Bhindwale, A. Et, and . Helmy, Poster abstract secure locations : Routing on trust and isolating compromised sensors in location-aware sensor networks, Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, SenSys, p.47, 2003.

. Towerpower, The towerpower project has been kicked-off, p.13, 2014.

P. Varadarajan and G. Crosby, Implementing ipsec in wireless sensor networks, New Technologies, Mobility and Security, 2014.

, 6th International Conference on, p.99, 2014.

A. Varga, Using the omnet++ discrete event simulation system in education. Education, IEEE Transactions on, vol.42, issue.4, p.91, 1999.

E. Vasilomanolakis and S. Karuppayah,

M. Fischer, Taxonomy and survey of collaborative intrusion detection, ACM Computing Surveys, vol.47, issue.55, p.96, 2015.

X. Wang, L. Yang, K. Et, and . Chen, Sdd : Secure directed diffusion protocol for sensor networks, Proceedings of the First European Conference on Security in Ad-hoc and Sensor Networks, vol.46, p.45, 2005.

H. B. Wendi, R. Anantha, and C. , Energy-efficient communication protocol for wireless microsensor networks, IEEE In Proceedings of the 33rd Annual Hawaii International Conference on System Sciences, p.20, 2000.

A. Wood, Denial of service in sensor networks, Computer, p.44

A. Wood, G. Virone, T. Doan, Q. Cao, L. Selavo et al., Alarm-net : Wireless sensor networks for assistedliving and residential monitoring, p.13, 2006.

A. D. Wood, L. Fang, J. A. Stankovic, and . Et-tian-he, Sigf : A family of configurable, secure routing protocols for wireless sensor networks

. Dans, Proceedings of ACM SASN, pp.45-47, 2006.

. Bibliographie,

H. Zhao and ;. Li,

M. Zhang,

Q. Wu, A new secure geographical routing protocol based on location pairwise keys in wireless sensor networks, International Journal of Computer Science Issues (IJCSI), vol.10, issue.2, p.47, 2002.

W. Meijuan, X. Debao, and Z. Ying, Secure-spin : secure sensor protocol for information via negotiation for wireless sensor networks, Proceedings of the 1st IEEE Conference on Industrial Electronics and Applications (ICIEA '06), p.47

Y. Xu, J. Heidemann, D. Et, and . Estrin, Geography-informed energy conservation for ad hoc routing, Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, MobiCom, p.15, 2001.

Y. Xu, J. Heidemann, D. Et, and . Estrin, Geography-informed energy conservation for ad hoc routing, Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, MobiCom, p.26, 2001.

J. Wei-ye, D. Heidemann, and . Estrin, Medium access control with coordinated adaptive sleeping for wireless sensor networks. Networking, IEEE/ACM Transactions on, vol.12, issue.3, p.14, 2004.

Y. Yu, R. Govindan, D. Et, and . Estrin, Geographical and energy aware routing : a recursive data dissemination protocol for wireless sensor networks, 2001.

D. Lee, Exact formulae for resilience in random key predistribution schemes. Wireless Communications, IEEE Transactions on, vol.11, issue.5, p.86, 2012.

L. Zhou, J. Ni, and C. V. Ravishankar, Supporting secure communication and data collection in mobile sensor networks

I. Dans, 25th IEEE International Conference on Computer Communications. Proceedings, p.85, 2006.

. Zigbee and . Zigbee, , p.50

, Ce document a été préparé à l'aide de l'éditeur de texte GNU Emacs et du logiciel de composition typographique L A T E X 2 ?