2011
DOI: 10.1016/j.adhoc.2010.08.021
|View full text |Cite
|
Sign up to set email alerts
|

Provably secure hybrid key agreement protocols in cluster-based wireless ad hoc networks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
10
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(10 citation statements)
references
References 32 publications
(87 reference statements)
0
10
0
Order By: Relevance
“…The greater part of distributed/contributory-GKAs is extensions or generalizations of 2-party DH. [2][3][4][5][6] The management of keys in contributory/distributed-GKA [7][8][9][10][11] is less complex to deal with within each cluster/subgroup relative to approaches that deal with the entire group. In this direction, contemporary works 5,6,[12][13][14][15][16][17] chose cluster/subgroup-based schemes 14,16 in which the entire group is divided into clusters.…”
Section: Related Workmentioning
confidence: 99%
“…The greater part of distributed/contributory-GKAs is extensions or generalizations of 2-party DH. [2][3][4][5][6] The management of keys in contributory/distributed-GKA [7][8][9][10][11] is less complex to deal with within each cluster/subgroup relative to approaches that deal with the entire group. In this direction, contemporary works 5,6,[12][13][14][15][16][17] chose cluster/subgroup-based schemes 14,16 in which the entire group is divided into clusters.…”
Section: Related Workmentioning
confidence: 99%
“…Key management in distributed/contributory-GKA are less difficult to deal with in each subgroup/cluster compared to the whole ad hoc network. So most recent works [18,20,21,25,26,30,31,35,39,[40][41][42] adopted subgroup/cluster based approach, in which the whole group is divided into clusters. Distinct controllers are utilized to control every cluster which minimizes the issue of imposing the work on a single point.…”
Section: Related Workmentioning
confidence: 99%
“…The majority of CK-GKAs' [18,20,21,25,26,30,31,35,39,[40][41][42] presume a hierarchical framework of the clusters or hierarchical structure, then execute a natural key agreement schemes such as, D-H [34] or the Burmester and Desmedt (BD) [3] GKA scheme, or a variety GKA schemes [3,7,16,[35][36][37][38][39] is at first implemented locally in each cluster, after that utilize these CKs in the next level with equivalent or an alternate key agreement scheme among CHs' to generate the whole group key. For further information on a comparison of the existing protocols [18,21,25,26,28,30,31,33,43] in this direction, one can refer to Table 2, summary of the key characteristics of cluster based protocols.…”
Section: Related Workmentioning
confidence: 99%
“…MANETs support communications in situations involving temporary self-organization and infrastructure-less situations, such as battlefields, disaster relief situations, and emergency rescue areas [1]. Recently, MANETs have been extended to intelligent transport systems, often called VANETs.…”
Section: Introductionmentioning
confidence: 99%