34 research outputs found

    Prevalence and risk factors for bovine leptospirosis in Mato Grosso do Sul, Brazil

    Get PDF
    Foi investigada a prevalência de anticorpos antileptospira em fêmeas bovinas com idade igual ou superior a 24 meses, provenientes de 178 rebanhos de 22 municípios do estado de Mato Grosso do Sul, bem como identificados fatores de risco associados à infecção. Foram analisadas 2.573 amostras de soro sangüíneo por meio do teste de soroaglutinação microscópica perante 10 sorovares de leptospira. Títulos iguais ou superiores a 100 para um ou mais sorovares foram detectados em 1.801 fêmeas (98,8%) de 161 (96,5%) rebanhos. O sorovar Hardjo (65,6%) foi apontado como o mais provável, seguido do sorovar Wolffi (12,3%). Os resultados demonstram que a leptospirose bovina se encontra presente em todos os municípios estudados, com alta prevalência, tanto em animais como em rebanhos. Os fatores de risco identificados neste estudo e associados à infecção por bactérias do gênero lepstopira foram o tipo de exploração pecuária de corte e a raça Zebu. _____________________________________________________________________________________________________________ ABSTRACTThe prevalence of anti-Leptospira spp. antibodies was estimated for female cattle aged 24 months or older. The sample comprised 178 herds from 22 counties in the state of Mato Grosso do Sul, Brazil. The risk factors associated with the presence of infeccion were investigated. A total of 2,573 blood serum samples were tested against 10 leptospira serovars using the microagglutination test (MAT). Titers of 100 or higher for one or more serovars were detected in 1,801 females (98.8%) from 161 herds (96.5%). Serovar Hardjo (65.6%) was the most frequent, followed by serovar Wolffi (12.3%). These results suggest that bovine leptospirosis is widespread in all the counties under study, with a high prevalence both at the animal and the herd level. Beef farms and the Zebu breed were associated to the higher risk of herd infection by leptospiras

    Sos: Secure Overlay Sensornets

    No full text
    Overlay Networks (ONs) are logical networks built on top of a physical network with the aim of moving part of the routing complexity to the application layer. At the same time, sensornets are ad hoc networks comprised mainly of small sensor nodes with extremely limited resources which can be used to monitor areas of interest. In this paper, we present Secure Overlay Sensornets (SOS). SOS builds an ON over a sensornet, and it establishes and monitors alternative overlay routes. By doing so, SOS is able to find out routes more secure than routes provided by the default routing protocol. Our results indicate that SOS improves the delivery ratio in scenarios under DoS attacks and that it is efficient in terms of energy consumption. To our knowledge, SOS is the first security mechanism based on ONs for sensornets. © 2007 IEEE.548553Andersen, D., Balakrishnan, H., Kaashoek, F., Morris, R., Resilient Overlay Networks (2001) The 8th ACM Symposium on Operating Systems Principles (SOSP'01), pp. 131-145. , Banff, CA, OctEstrin, D., Govindan, R., Heidemann, J.S., Kumar, S., Next century challenges: Scalable coordination in sensor networks (1999) Mobile Computing and Networking, pp. 263-270. , Seattle, WA USAWood, A.D., Stankovic, J.A., Denial of service in sensor networks (2002) IEEE Computer, 35 (10), pp. 54-62. , OctoberKarlof, C., Wagner, D., Secure routing in wireless sensor networks: Attacks and countermeasures (2003) Elsevier's AdHoc Networks Journal, Special Issue on Sensor Network Applications and Protocols, 1 (2-3), pp. 293-315Also appeared in 1st IEEE International Workshop on Sensor Network Protocols and ApplicationsMelo, E., Liu, M., The effect of organization on energy consumption in wireless sensor networks (2002) IEEE GlobecomAkyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E., A survey on sensor networks (2002) IEEE Communications Magazine, 40 (8), pp. 102-114. , AugustStaddon, J., Balfanz, D., Durfee, G., Efficient tracing of failed nodes in sensor networks (2002) the 1st ACM international workshop on Wireless sensor networks and applications, pp. 122-130. , ACM PressEschenauer, L., Gligor, V.D., A key management scheme for distributed sensor networks (2002) 9th ACM conference on Computer and communications security (CCS'03), pp. 41-47. , ACM PressZhu, S., Setia, S., Jajodia, S., LEAP: Efficient security mechanisms for large-scale distributed sensor networks (2003) 10th ACM conference on Computer and communication security, pp. 62-72. , ACM PressLiu, D., Xing, P., Li, R., Establishing pairwise keys in distributed sensor networks (2005) ACM Transactions on Information and System Security (TISSEC), 8 (1). , 41-77, Also appeared in 10th ACM CCS '03Du, W., Deng, J., Han, Y.S., Varshney, P.K., Kate, J., Khalili, A., A pairwise key pre-distribution scheme for wireless sensor networks (2005) ACM Transactions on Information and System Security, , Also appeared in 10th ACM CCS '03Oliveira, L.B., Chi Wong, H., Bern, M., Dahab, R., Loureiro, A.A.F., SecLEACH - a random key distribution solution for securing clustered sensor networks (2006) 5th IEEE International Symposium on Network Computing and Applications, pp. 145-154Leonardo B. Oliveira, Hao Chi Wong, Ricardo Dahab, and Antonio A. F. Loureiro. On the design of secure protocols for hierarchical sensor networks. International Journal of Networks and Security (IJSN), 1(2):-, 2006. Special Issue on Cryptography in Networks, to appearRabiner Heinzelman, W., Chandrakasan, A., Balakrishnan, H., Energy-efficient communication protocol for wireless microsensor networks (2000) IEEE Hawaii Int. Conf. on System Sciences, pp. 4-7. , JanuaryLevis, P., Madden, S., Polastre, J., Szewczyk, R., Whitehouse, K., Woo, A., Gay, D., Culler, D., TinyOS: An operating system for wireless sensor networks (2004) Ambient Intelligence, , W. Weber, J. Rabaey, and E. Aarts, editors, Springer-VerlagPerrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D., SPINS: Security protocols for sensor networks (2002) Wireless Networks, 8 (5). , 521-534, September, Also appeared in MobiCom'01Zhou, L., Haas, Z.J., Securing ad hoc networks (1999) IEEE Network, 13 (6), pp. 24-30Ganesan, D., Govindan, R., Shenker, S., Estrin, D., Highly-resilient, energy-efficient multipath routing in wireless sensor networks (2001) 2nd ACM international symposium on Mobile ad hoc networking & computing (MobiHoc'01), pp. 251-254. , New York, NY, USA, ACM PressIntanagonwiwat, C., Govindan, R., Estrin, D., Directed diffusion: A scalable and robust communication paradigm for sensor networks (2000) 6th annual international conference on Mobile computing and networking, pp. 56-67. , Boston, MADeng, J., Han, R., Mishra, S., A performance evaluation of intrusion-tolerant routing in wireless sensor networks (2003) Lecture Notes in Computer Science. In IPSN, 2634, pp. 349-364. , of, Palo Alto, CA, SpringerLou, W., Liu, W., Fang, Y., SPREAD: Enhancing data confidentiality in mobile ad hoc networks (2004) INFOCO

    Secleach - A Random Key Distribution Solution For Securing Clustered Sensor Networks

    No full text
    Clustered sensor networks have been shown to increase system throughput, decrease system delay, and save energy. While those with rotating cluster heads, such as LEACH, have also advantages in terms of security, the dynamic nature of their communication makes most existing security solutions inadequate for them. In this paper, we show how random key predistribution, widely studied in the context of flat networks, can be used to secure communication in hier-archical (cluster-based) protocols such as LEACH. To our knowledge, it is the first work that investigates random key predistribution as applied to hierarchical WSNs. © 2006 IEEE.2006145152Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E., A survey on sensor networks (2002) IEEE Communications Magazine, 40 (8), pp. 102-114. , AugustBohge, M., Trappe, W., An authentication framework for hierarchical ad hoc sensor networks (2003) 2005 ACM workshop on Wireless security, pp. 79-87Chan, H., Perrig, A., Song, D., Random key predistribution schemes for sensor networks (2003) IEEE Symposium on Security and Privacy (S&P'03), pp. 197-213. , mayDu, W., Deng, J., Han, Y.S., Varshney, P.K., Katz, J., Khalili, A., A pairwise key pre-distribution scheme for wireless sensor networks (2005) ACM Transactions on Information and System Security, , Also appeared in ACM CCS '03Eschenauer, L., Gligor, V.D., A key management scheme for distributed sensor networks (2002) 9th ACM conference on Computer and communications security, pp. 41-47Estrin, D., Govindan, R., Heidemann, J.S., Kumar, S., Next century challenges: Scalable coordination in sensor networks (1999) Mobile Computing and Networking, pp. 263-270. , Seattle, WA USAA. C. Ferreira, M. A. Vilaca, L. B. Oliveira, E. Habib, H. C. Wong, and A. A. F. Loureiro. On the security of cluster-based communication protocols for wireless sensor networks. In 4th IEEE International Conference on Networking (ICN'05), 3420 of Lecture Notes in Computer Science, pages 449-458, Reunion Island, April 2005Heinzelman, W.R., Chandrakasan, A., Balakrishnan, H., Energy-efficient communication protocol for wireless microsensor networks (2000) IEEE Hawaii Int. Conf. on System Sciences, pp. 4-7. , JanuaryHill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., Pister, K., System architecture directions for networked sensors (2000) int'l Conf. on Architectural support for programming languages andoperating systems, pp. 93-104Hwang, J., Kim, Y., Revisiting random key predistribution schemes for wireless sensor networks (2004) 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 43-52. , ACM PressKannan, R., Ray, L., Durresi, A., Efficient key predistribution schemes for sensor networks (2004) 1st European Workshop on Security in Wireless and Ad-Hoc Sensor Networks (ESAS'04), , Heidelberg, Germany, AugustKarlof, C., Sastry, N., Wagner, D., Tinysec: A link layer security architecture for wireless sensor networks (2004) 2nd ACM SensSys, pp. 162-175. , NovKarlof, C., Wagner, D., Secure routing in wireless sensor networks: Attacks and countermeasures (2003) Elsevier's AdHoc Networks Journal, Special Issue on Sensor Network Applications and Protocols, 1 (2-3), pp. 293-315Also appeared in 1st IEEE International Workshop on Sensor Network Protocols and ApplicationsLiu, D., Ning, P., Li, R., Establishing pairwise keys in distributed sensor networks (2005) ACM Transactions on Information and System Security (TISSEC), 8 (1). , 41-77, Also appeared in ACM CCS '03Oliveira, L.B., Wong, H.C., Loureiro, A.A.F., Lha-sp: Secure protocols for hierarchical wireless sensor networks (2005) 9th IFIP/IEEE International Symposium on Integrated Network Management (IM'05), pp. 31-44Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D., SPINS: Security protocols for sensor networks (2002) Wireless Networks, 8 (5). , 521-534, Sept, Also appeared in MobiCom'01Pietro, R.D., Mancini, L.V., Mei, A., Random keyassignment for secure wireless sensor networks (2003) SASN '03: Of the 1st ACM workshop on Security of ad hoc and sensor networks, pp. 62-71. , New York, USASchneier, B., (1996) Applied Cryptography, , WileyWood, A.D., Stankovic, J.A., Denial of service in sensor networks (2002) IEEE Computer, 35 (10), pp. 54-62. , OctZhu, S., Setia, S., Jajodia, S., LEAP: Efficient security mechanisms for large-scale distributed sensor networks (2003) 10th ACM conference on Computer and communication security, pp. 62-72. , ACM PressZhu, S., Xu, S., Setia, S., Jajodia, S., Establishing pairwise keys for secure communication in ad hoc networks: A probabilistic approach (2003) 11th IEEE Inter'l Conference on Network Protocols (ICNP'03), pp. 326-335. , Atlant

    Identity-based Encryption For Sensor Networks

    No full text
    In spite of several years of intense research, the area of security and cryptography in Wireless Sensor Networks (WSNs) still has a number of open problems. On the other hand, the advent of Identity-Based Encryption (IBE) has enabled a wide range of new cryptographic solutions. In this work, we argue that IBE is ideal for WSNs and vice versa. We discuss the synergy between the systems, describe how IBE can solve the key agreement problem in WSNs, and present some estimates of performance. © 2007 IEEE.290294Barreto, P.S.L.M., Lynn, B., Scott, M., On the selection of pairing-friendly groups (2003) LNCS, , Selected Areas in Cryptography -SAC'03, Springer-VerlagD. Boneh and M. Franklin. Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586-615, 2003. Also appeared in CRYPTO '01Doyle, B., Bell, S., Smeaton, A.F., McCusker, K., O'Connor, N., Security considerations and key negotiation techniques for power constrained sensor networks (2006) The Computer Journal, 49 (4), pp. 443-453Du, W., Wang, R., Ning, P., An efficient scheme for authenticating public keys in sensor networks (2005) 6th ACM international symposium on Mobile ad hoc networking and computing (MobiHoc '05), pp. 58-67. , New YorkEschenauer, L., Gligor, V.D., A key management scheme for distributed sensor networks (2002) 9th ACM conf. on Computer and Comm. security (CCS'02), pp. 41-47Estrin, D., Govindan, R., Heidemann, J.S., Kumar, S., Next century challenges: Scalable coordination in sensor networks (1999) Mobile Computing and Networking (MobiCom'99), pp. 263-270. , Seattle, WA USAS. Galbraith. Pairings, chapter IX, pages 183-213. Advances in Elliptic Curve Cryptography. Cambridge University Press, 2005. I. Blake and G. Seroussi and N. SmartGura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C., Comparing elliptic curve cryptography and rsa on 8-bit cpus (2004) Workshop on Cryptographic Hardware and Embedded Systems (CHES'04), pp. 119-132Hill, J., Culler, D., Mica: A wireless platform for deeply embedded networks (2002) IEEE Micro, 22 (6), pp. 12-24C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier's AdHoc Network Journal, Special Issue on Sensor Net. Applications and Protocols, l(2-3):293-315, 2003. Also apeared in IEEE Intl'Workshop on Sensor Net. Protocols and ApplicationsKoblitz, N., Elliptic curve cryptosystems (1987) Mathematics of computation, 48, pp. 203-209Liu, D., Ning, P., Li, R., Establishing pairwise keys in distributed sensor networks (2005) ACM Transactions on Information and System Security (TISSEC), , 8(l):41-77, Also appeared in ACM CCS'03Malan, D.J., Welsh, M., Smith, M.D., A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography (2004) 1st IEEE Intl' Conf. on Sensor and Ad Hoc Communications and Networks (SECON'04)Menezes, A., Okamoto, T., Vanstone, S., Reducing elliptic curve logarithms to logarithms in a finite field (1993) IEEE Transactions on Information Theory, 39 (5), pp. 1639-1646Miller, V., Uses of elliptic curves in cryptography, advances in cryptology (1986) Lecture Notes in Computer Science, 218, pp. 417-426. , Crypto '85, Springer-VerlagOliveira, L.B., Wong, H.C., Bern, M., Dahab, R., Loureiro, A.A.F., SecLEACH - a random key distribution solution for securing clustered sensor networks (2006) 5th IEEE International Symposium on Network Computing and Applications (NCA'06), pp. 145-154. , Cambridge.MA, JulyL. B. Oliveira, H. C. Wong, R. Dahab, and A. A. F. Loureiro. On the design of secure protocols for hierarchical sensor networks. Intl'Journal of Networks and Security (IJSN), 1(2):-, 2006. Special Issue on Cryptography in Networks, to appearPerrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D., SPINS: Security protocols for sensor networks (2002) Wireless Networks, 8 (5). , 521-534, Sept, Also appeared in MobiCom'01Sakai, R., Ohgishi, K., Kasahara, M., Cryptosystems based on pairing (2000) Symposium on Cryptography and Information Security (SCIS2000), pp. 26-28. , JanScott, M., Computing the tate pairing (2005) Lecture Notes in Computer Science, 3376, pp. 293-304. , Topics in Cryptology, CT-RSA, of, SpringerShamir, A., Identity-based cryptosystems and signature schemes (1984) CRYPTO'84: On Advances in cryptology, pp. 47-53. , Springer-VerlagSec 2: Recommended elliptic curve domain parameters, SECG2, p. 2000. , Standards for Efficient Cryptorphy GroupWatro, R.J., Kong, D., fen Cuti, S., Gardiner, C., Lynn, C., Kruus, P., Tinypk: Securing sensor networks with public key technology (2004) 2nd ACM Workshop on Security of ad hoc and Sensor Networks (SASN'04), pp. 59-64Wood, A.D., Stankovic, J.A., Denial of service in sensor networks (2002) IEEE Computer, 35 (10), pp. 54-62. , OctZhang, W.L., Lou, W., Fang, Y., Securing sensor networks with location-based keys (2005) IEEE Wireless Communications and Networking Conference (WCNC'05)Zhou, L., Haas, Z.J., Securing ad hoc networks (1999) IEEE Network, 13 (6), pp. 24-30Zhu, S., Setia, S., Jajodia, S., LEAP: Efficient security mechanisms for large-scale distributed sensor networks (2003) 10th ACM conference on Computer and communication security (CCS'03), pp. 62-72. , ACM Pres
    corecore