S. Li, L. Xu, and S. Zhao, The internet of things: a survey, Information Systems Frontiers, vol.17, pp.243-259, 2015.

S. L. Keoh, S. S. Kumar, and H. Tschofenig, Securing the internet of things: A standardization perspective, IEEE Internet of things Journal, vol.1, pp.265-275, 2014.

Z. Bi, L. Xu, and C. Wang, Internet of things for enterprise systems of modern manufacturing, IEEE Transactions on industrial informatics, vol.10, pp.1537-1546, 2014.

R. Roman, C. Alcaraz, J. Lopez, and N. Sklavos, Key management systems for sensor networks in the context of the internet of things, Computers & Electrical Engineering, vol.37, pp.147-159, 2011.

R. Blom, An optimal class of symmetric key generation systems, Workshop on the Theory and Application of of Cryptographic Techniques, pp.335-338

W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz et al., A pairwise key predistribution scheme for wireless sensor networks, ACM Transactions on Information and System Security (TISSEC), vol.8, pp.228-258, 2005.

Z. Yu and Y. Guan, A key management scheme using deployment knowledge for wireless sensor networks, IEEE Transactions on Parallel and Distributed Systems, vol.19, pp.1411-1425, 2008.

M. Rahman and S. Sampalli, An efficient pairwise and group key management protocol for wireless sensor network, Wireless Personal Communications, vol.84, pp.2035-2053, 2015.

Y. Zhang, Y. Xiang, X. Huang, X. Chen, and A. , A matrix-based cross-layer key establishment protocol for smart homes, Information Sciences, vol.429, pp.390-405, 2018.

L. Xu and Y. Zhang, Matrix-based pairwise key establishment for wireless mesh networks, Future Generation Computer Systems, vol.30, pp.140-145, 2014.

Q. Wang, H. Su, K. Ren, and K. Kim, Fast and scalable secret key generation exploiting channel phase randomness in wireless networks, 2011 Proceedings IEEE INFOCOM, IEEE, pp.1422-1430

M. Messai and H. Seba, Eahkm+: energy-aware secure clustering scheme in wireless sensor networks, International Journal of High Performance Computing and Networking, vol.11, pp.145-155, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01483014

S. Mesmoudi, B. Benadda, and A. Mesmoudi, Skwn: Smart and dynamic key management scheme for wireless sensor networks, International Journal of Communication Systems, vol.32, p.3930, 2019.

G. De-meulenaer, F. Gosset, F. Standaert, and O. Pereira, On the energy cost of communication and cryptography in wireless sensor networks, Networking and Communications, 2008. WIMOB'08. IEEE International Conference on Wireless and Mobile Computing, pp.580-585

W. Arthur and D. Challener, A practical guide to TPM 2.0: using the Trusted Platform Module in the new age of security, 2015.

S. L. Kinney, Trusted platform module basics: using TPM in embedded systems, 2006.

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The avispa tool for the automated validation of internet security protocols and applications, pp.281-285
URL : https://hal.archives-ouvertes.fr/inria-00000408

D. Basin, S. Mödersheim, and L. Vigano, An on-the-fly model-checker for security protocol analysis, European Symposium on Research in Computer Security, pp.253-270

M. Turuani, The cl-atse protocol analyser, International Conference on Rewriting Techniques and Applications, pp.277-286
URL : https://hal.archives-ouvertes.fr/inria-00103573

A. Armando and L. Compagna, Satmc: a sat-based model checker for security protocols, European workshop on logics in artificial intelligence, pp.730-733

Y. Chevalier, L. Compagna, J. Cuellar, P. H. Drielsma, J. Mantovani et al., A high level protocol specification language for industrial security-sensitive protocols, Workshop on Specification and Automated Processing of Security Requirements-SAPS, p.13, 2004.
URL : https://hal.archives-ouvertes.fr/inria-00099882

H. Chan, A. Perrig, and D. Song, Random key predistribution schemes for sensor networks, Proceedings. 2003 Symposium on, pp.197-213, 2003.

A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz, Energy analysis of public-key cryptography for wireless sensor networks, Pervasive Computing and Communications, pp.324-328, 2005.