2006
DOI: 10.1007/s11276-006-6057-9
|View full text |Cite
|
Sign up to set email alerts
|

Power proximity based key management for secure multicast in ad hoc networks

Abstract: As group-oriented services become the focal point of ad hoc network applications, securing the group communications becomes a default requirement. In this paper, we address the problem of group access in secure multicast communications for wireless ad hoc networks. We argue that energy expenditure is a scarce resource for the energy-limited ad hoc network devices and introduce a crosslayer approach for designing energy-efficient, balanced key distribution trees to perform key management. To conserve energy, we… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2007
2007
2021
2021

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 20 publications
(14 citation statements)
references
References 27 publications
0
14
0
Order By: Relevance
“…In both proposals it was shown that using a Logical Key Hierarchy (LKH) such as a d-ary key tree T, reduces member key storage and GC transmissions to O(log d N ). While key trees are minimal structures in terms of member key storage and GC transmissions, not all key trees are energy-efficient [11], [12]. However, we will show that key tree structures designed by incorporating the metrics of m Ave and E Ave , lead to energy and bandwidth-efficient solutions to the KDP for the wireless ad-hoc networks.…”
Section: Propositionmentioning
confidence: 83%
See 3 more Smart Citations
“…In both proposals it was shown that using a Logical Key Hierarchy (LKH) such as a d-ary key tree T, reduces member key storage and GC transmissions to O(log d N ). While key trees are minimal structures in terms of member key storage and GC transmissions, not all key trees are energy-efficient [11], [12]. However, we will show that key tree structures designed by incorporating the metrics of m Ave and E Ave , lead to energy and bandwidth-efficient solutions to the KDP for the wireless ad-hoc networks.…”
Section: Propositionmentioning
confidence: 83%
“…While the key-tree assignment structure provides scalability in terms of member key storage and GC transmissions, it has been shown to be energy inefficient when the network topology is not taken into account [11], [12]. In fact, it was shown in [14] that updating the SEK via unicasting to each member (N -ary key tree) can require less energy to rekey a member deletion, compared to a binary tree, despite the larger number of GC transmissions in the case of the N -ary tree.…”
Section: F Minimizing Average Update Energy In Key-tree Structuresmentioning
confidence: 99%
See 2 more Smart Citations
“…Although the aforementioned schemes can be directly deployed in wireless settings, a simple-minded adoption may not lead to the desired performance (see, e.g., [28,15]). Fortunately, there have been some interesting investigations that show that these schemes can be adapted (e.g., by taking into account some physical characteristics of ad hoc networks [16,14,13,15]) so that better performance can be achieved.…”
Section: Related Workmentioning
confidence: 99%