2010
DOI: 10.1007/s11235-009-9254-x
|View full text |Cite
|
Sign up to set email alerts
|

Geographic server distribution model for key revocation

Abstract: Key management is one of the important issues in ensuring the security of network services. The aim of key management is to ensure availability of the keys at both the receiver's and the sender's ends. Key management involves two aspects: key distribution and key revocation. Key distribution involves the distribution of keys to various nodes with secrecy to provide authenticity and privacy. Key revocation involves securely and efficiently managing the information about the keys which have been compromised. Thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
13
0

Year Published

2011
2011
2015
2015

Publication Types

Select...
5

Relationship

3
2

Authors

Journals

citations
Cited by 6 publications
(13 citation statements)
references
References 31 publications
(26 reference statements)
0
13
0
Order By: Relevance
“…The scheme of geographical server distribution model for key revocation 45 presents a concept which is more reliable, faster, and scalable than the existing PKI framework in various countries, as it provides optimization of key authentication in a network. It proposes auto‐seeking of a geographically distributed certifying authority's key revocation server, which holds the revocation lists by the client, based on the best service availability.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…The scheme of geographical server distribution model for key revocation 45 presents a concept which is more reliable, faster, and scalable than the existing PKI framework in various countries, as it provides optimization of key authentication in a network. It proposes auto‐seeking of a geographically distributed certifying authority's key revocation server, which holds the revocation lists by the client, based on the best service availability.…”
Section: Related Workmentioning
confidence: 99%
“…In this paper, we have attempted to address almost all those issues for a MANET in PKI, the equivalent issues of which 45, 47 has been stated for a wired network. However, the scheme stated in Reference 45, 47 has to be entirely revamped and redone for MANETs as the behavior and characteristics of wired networks and MANETs are different and thus, those scheme and protocols designed for wired networks cannot be used effectively for MANET.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Several keying schemes have been proposed by researchers [9]- [11] but our focus in this paper is on the public key infrastructure (PKI). We restrict ourselves to the PKI scenarios of countries like India and Europe [12] in which the digital signatures and private keys are allocated by a central authority and bind the user by law to his actions, making it equivalent to the real world signatures (Information Technology [IT] Act, 2000 of India) [13]. In such a scenario, the sensor nodes being deployed in a network would have their own public-private key pair pre-allocated by the root certifying authority (RCA) and would be used by nodes to digitally sign the communication with other nodes leading to non-repudiation and integrity of information.…”
Section: Introductionmentioning
confidence: 99%
“…Introducing security mechanisms generally involves introducing cryptographic methods, which require high memory usage and power consumption in processing and communication. Many researchers have already proposed many security measures and most of them involve cryptographic methods and techniques [1,[3][4][5][6][7][8][9][10][11][12][35][36][37][38].…”
Section: Introductionmentioning
confidence: 99%