2012
DOI: 10.1007/978-3-642-30436-1_5
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Key Exchange (AKE) in Delay Tolerant Networks

Abstract: Key exchange is considered to be a challenging problem in Delay Tolerant Networks (DTNs) operating in space environments. In this paper we investigate the options for integrating key exchange protocols with the Bundle Protocol. We demonstrate this by using a one-pass key establishment protocol. In doing so, we also highlight the peculiarities, issues and opportunities a DTN network maintains, which heavily influences the underlying security solution.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
14
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
3
2
1

Relationship

2
4

Authors

Journals

citations
Cited by 10 publications
(14 citation statements)
references
References 16 publications
(18 reference statements)
0
14
0
Order By: Relevance
“…They achieve that by using pseudonym certificates and encapsulated signatures. In Menesidou and Katos (2012), one-pass key establishment protocol is used for authenticated key exchange in DTNs. More specifically, an adoption of Horsters-Michels-Petersen Protocol (HMP) is used for key establishment, while the protocol messages are injected in the bundle payload.…”
Section: Key Management In Dtnsmentioning
confidence: 99%
See 1 more Smart Citation
“…They achieve that by using pseudonym certificates and encapsulated signatures. In Menesidou and Katos (2012), one-pass key establishment protocol is used for authenticated key exchange in DTNs. More specifically, an adoption of Horsters-Michels-Petersen Protocol (HMP) is used for key establishment, while the protocol messages are injected in the bundle payload.…”
Section: Key Management In Dtnsmentioning
confidence: 99%
“…The authenticated key agreement (AKA) protocols we selected for comparison are the one-pass HMP, the MQV and the STS protocol. Table 3, adopted from Menesidou and Katos (2012) present the three selected protocols against the definitions and requirements for authenticated key establishment from Blake- Wilson and Menezes (1999). Figure 6 presents the number of possible exchanged session keys, while node B is waiting for the data from node A.…”
Section: Number Of Established Session Keysmentioning
confidence: 99%
“…A public key distribution for pocket DTN based on two-channel cryptography is also presented. The authors in [15] propose a onepass key establishment protocol based on an adoption of the Horsters-MichelsPetersen (HMP) protocol. In their method they inject protocol messages in the payload of the BP as part of the message.…”
Section: Key Management In Dtnsmentioning
confidence: 99%
“…In this scenario node A (security-source) wishes to establish a session key with node B (security-destination) by using an adoption of HMP protocol [15].…”
Section: Scenariomentioning
confidence: 99%
See 1 more Smart Citation