N. Accettura, L. Grieco, G. Boggia, and P. Camarda, Performance analysis of the RPL Routing Protocol, 2011 IEEE International Conference on Mechatronics, pp.767-772, 2011.
DOI : 10.1109/ICMECH.2011.5971218

R. Aleliunas, R. Karp, R. Lipton, L. Lovasz, and C. Rackoff, Random walks, universal traversal sequences, and the complexity of maze problems, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979), pp.218-223, 1979.
DOI : 10.1109/SFCS.1979.34

K. Altisen, S. Devismes, R. Jamet, and P. Lafourcade, SR3: Secure resilient reputation-based routing, Distributed Computing in Sensor Systems (DCOSS), 2013 IEEE International Conference on, pp.258-265, 2013.
DOI : 10.1007/s11276-016-1273-4

URL : https://hal.archives-ouvertes.fr/hal-01707698

M. Bellare, Symmetric encryption. https

M. Bellare, New proofs for nmac and hmac: Security without collision-resistance URL https://cseweb.ucsd.edu/ ~ mihir/papers/hmac-new.html. An extended abstract of this paper appeared in Advances in Cryptology -Crypto, Proceedings Lecture Notes in Computer Science, vol.4117, 2006.
DOI : 10.1007/11818175_36

URL : http://www.cs.ucsd.edu/~mihir/papers/hmac-new.pdf

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '96, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

URL : http://uncensored.citadel.org/pub/unix/bck2.pdf

M. Bellare, J. Kilian, and P. Rogaway, The Security of the Cipher Block Chaining Message Authentication Code, Journal of Computer and System Sciences, vol.61, issue.3, pp.362-3991694, 1999.
DOI : 10.1006/jcss.1999.1694

M. Bellare and C. Namprempre, Authenticated Encryption: Relations among Notions and??Analysis of the Generic Composition Paradigm, Journal of Cryptology, vol.13, issue.3, pp.469-491, 2008.
DOI : 10.1007/978-3-540-30556-9_27

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and P. Rogaway, Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography, 6th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Lecture Notes in Computer Science, pp.317-330, 2000.
DOI : 10.1007/3-540-44448-3_24

B. Blanchet, A Computationally Sound Mechanized Prover for Security Protocols, IEEE Transactions on Dependable and Secure Computing, vol.5, issue.4, pp.193-207, 2008.
DOI : 10.1109/TDSC.2007.1005

A. Bogdanov, D. Khovratovich, and C. Rechberger, Biclique Cryptanalysis of the Full AES, Advances in Cryptology?ASIACRYPT 2011, pp.344-371, 2011.
DOI : 10.1007/978-3-642-25385-0_19

P. Bose, P. Morin, I. Stojmenovi´cstojmenovi´c, and J. Urrutia, wireless networks, Proceedings of the 3rd international workshop on Discrete algorithms and methods for mobile computing and communications , DIALM '99, pp.609-616, 2001.
DOI : 10.1145/313239.313282

C. J. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, Computer Aided Verification, pp.414-418, 2008.
DOI : 10.1007/978-3-540-70545-1_38

D. Dolev and A. Yao, On the security of public key protocols. Information Theory, IEEE Transactions on, vol.29, issue.2, pp.198-208, 1983.

W. Ehrsam, C. Meyer, J. Smith, and W. Tuchman, Message verification and transmission error detection by block chaining, p.66, 1978.

T. Eisenbarth and S. Kumar, A survey of lightweight-cryptography implementations. Design & Test of Computers, IEEE, vol.24, issue.6, pp.522-533, 2007.

O. Erdene-ochir, A. Kountouris, M. Minier, and F. Valois, Enhancing resiliency against routing layer attacks in wireless sensor networks: Gradient-based routing in focus, International Journal On Advances in Networks and Services, vol.41, issue.2, pp.38-54, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00643873

O. Erdene-ochir, A. A. Kountouris, M. Minier, and F. Valois, A New Metric to Quantify Resiliency in Networking, IEEE Communications Letters, vol.16, issue.10, pp.1699-1702, 2012.
DOI : 10.1109/LCOMM.2012.081612.121191

URL : https://hal.archives-ouvertes.fr/hal-00749146

O. Erdene-ochir, M. Minier, F. Valois, and A. Kountouris, Resiliency of wireless sensor networks: Definitions and analyses, 2010 17th International Conference on Telecommunications, pp.828-835, 2010.
DOI : 10.1109/ICTEL.2010.5478822

URL : https://hal.archives-ouvertes.fr/inria-00524365

O. Erdene-ochir, M. Minier, F. Valois, and A. Kountouris, Toward Resilient Routing in Wireless Sensor Networks: Gradient-Based Routing in Focus, 2010 Fourth International Conference on Sensor Technologies and Applications, pp.478-483, 2010.
DOI : 10.1109/SENSORCOMM.2010.77

URL : https://hal.archives-ouvertes.fr/inria-00524370

K. Heurtefeux, O. Erdene-ochir, N. Mohsin, and H. Menouar, Enhancing RPL Resilience Against Routing Layer Insider Attacks, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications, pp.802-807, 2015.
DOI : 10.1109/AINA.2015.271

Y. Hu, A. Perrig, and D. Johnson, Ariadne:, Proceedings of the 8th annual international conference on Mobile computing and networking , MobiCom '02, pp.21-38, 2005.
DOI : 10.1145/570645.570648

J. Katz and M. Yung, Unforgeable encryption and chosen ciphertext secure modes of operation Fast Software Encryption, Lecture Notes in Computer Science, pp.284-299, 1978.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

URL : http://www.ams.org/mcom/1987-48-177/S0025-5718-1987-0866109-5/S0025-5718-1987-0866109-5.pdf

D. Liu and P. Ning, Multilevel ??TESLA, ACM Transactions on Embedded Computing Systems, vol.3, issue.4, pp.800-836, 2004.
DOI : 10.1145/1027794.1027800

G. Lowe, A hierarchy of authentication specifications, Proceedings 10th Computer Security Foundations Workshop, pp.31-43, 1997.
DOI : 10.1109/CSFW.1997.596782

V. S. Miller, Use of Elliptic Curves in Cryptography, Cryptology CRYPTO 85 Proceedings, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

P. Papadimitratos and Z. Haas, Secure Routing for Mobile Ad hoc Networks, Proceedings of the SCS Commnication Networks and Distributed Systems Modeling and Simulation Conference (CNDS), pp.193-204, 2002.

A. Perrig, R. Szewczyk, J. Tygar, V. Wen, and D. Culler, SPINS, Proceedings of the 7th annual international conference on Mobile computing and networking , MobiCom '01, pp.521-534, 2002.
DOI : 10.1145/381677.381696

C. Rackoff and D. R. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack Advances in Cryptology -CRYPTO '91, 11th Annual International Cryptology Conference Proceedings, Lecture Notes in Computer Science, pp.433-444, 1991.

C. Schurgers and M. Srivastava, Energy efficient routing in wireless sensor networks, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277), pp.357-361, 2001.
DOI : 10.1109/MILCOM.2001.985819

. Sinalgo, Simulator for network algorithms

W. Ye, J. S. Heidemann, and D. Estrin, Medium Access Control With Coordinated Adaptive Sleeping for Wireless Sensor Networks, IEEE/ACM Transactions on Networking, vol.12, issue.3, pp.493-506, 2004.
DOI : 10.1109/TNET.2004.828953