2010
DOI: 10.1007/978-3-642-12179-1_14
|View full text |Cite
|
Sign up to set email alerts
|

SecDEACH: Secure and Resilient Dynamic Clustering Protocol Preserving Data Privacy in WSNs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
18
0

Year Published

2011
2011
2018
2018

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 10 publications
(20 citation statements)
references
References 14 publications
0
18
0
Order By: Relevance
“…On the other hand, all the nodes in the network remain alive in CPA with ADC. In order to compare the network connectivity of CPA and CPA with ADC, we assume that there is no collision occurring in the MAC (Media Access Control) layer such as [24]. At the earlier stage of the network, no failure appears in CPA and in CPA with ADC.…”
Section: Transmission Delaymentioning
confidence: 99%
“…On the other hand, all the nodes in the network remain alive in CPA with ADC. In order to compare the network connectivity of CPA and CPA with ADC, we assume that there is no collision occurring in the MAC (Media Access Control) layer such as [24]. At the earlier stage of the network, no failure appears in CPA and in CPA with ADC.…”
Section: Transmission Delaymentioning
confidence: 99%
“…The protocols proposed in [33,34,35,36,37,38,39,40,41,42,43,44] satisfy the termination, completeness, consistency, role and association nonmanipulability properties assuming a passive adversary, but only the termination and completeness properties 9 assuming an active or compromising adversary. We refer to this as property pattern 5-2-2, as five properties are met in case of a passive adversary, and two in case of both an active and a compromising adversary (see Table 1a).…”
Section: Property Pattern 5-2-2: Non-manipulable Protocols From the Vmentioning
confidence: 99%
“…We refer this scheme to as Dong's scheme hereafter. Contrarily, paper [28] considers the residual energy and the distances from members to the sink and picks up the best candidate as a CH. We refer this scheme to as Han's scheme in this paper.…”
Section: Key Chain Schemesmentioning
confidence: 99%
“…For this reason, we categorize those schemes according to what they use to protect the CH elections and deal with each category and its representative schemes focusing on their adaption to the new UAV-aided CH election framework. We categorize the security-driven CH election schemes into predistributed key schemes [26,27], random number schemes [42,45], key chain schemes [28,44], and cryptographic schemes [31,41] in this paper. For each category of those schemes, we first reveal its basic operation and then explain some representative schemes.…”
Section: Classification Of Security-driven Ch Election Schemes For Gementioning
confidence: 99%
See 1 more Smart Citation