2008
DOI: 10.4304/jnw.3.2.48-57
|View full text |Cite
|
Sign up to set email alerts
|

Secure Multicast in WiMAX

Abstract:

Multicast enables efficient large-scale content distribution and has become more and more popular in network service. Security is a critical issue for multicast because many applications require access control and privacy. This issue is more sensitive to wireless network, which is lack of physical boundaries. IEEE 802.16 is the standard for n… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2010
2010
2013
2013

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(16 citation statements)
references
References 18 publications
(35 reference statements)
0
16
0
Order By: Relevance
“…Although this algorithm works well, it still has several scalability and security problems [4][5][6]. Generally, the rekeying algorithms should support backward secrecy which means a new member must not get any access to former messages, as well as forward secrecy which means a leaving member should not be able to read any future messages [7].…”
Section: Introductionmentioning
confidence: 99%
“…Although this algorithm works well, it still has several scalability and security problems [4][5][6]. Generally, the rekeying algorithms should support backward secrecy which means a new member must not get any access to former messages, as well as forward secrecy which means a leaving member should not be able to read any future messages [7].…”
Section: Introductionmentioning
confidence: 99%
“…But in [3], [8] and [9], the authors have shown that the MBRA fails to ensure forward and backward secrecy. Also the MBRA is not scalable for large group as the message complexity is O(n), which means that it increases proportionally with the number of group members, n. Scalable multicast key distribution and group key management protocols specification are amongst few works in secure multicast and broadcast [3] [8]. Kronos [10] takes a unique periodical rekeying approach that rekeys the group only at specified time intervals.…”
Section: Related Workmentioning
confidence: 99%
“…Similarly, the group key used in current session should be updated when a user joins the group. For convenience, we call the updating operations for forward secrecy and backward secrecy as rekeying [3]. To enable the multicast service into commercial wireless applications, well designed access admission to multicast data is needed.…”
Section: Introductionmentioning
confidence: 99%
“…The GKEK is also encapsulated by the KEK of each MS. Each MS has a unique KEK which is obtained from the AK. Although, the MBRA of MBS is quite well designed, it still suffers from efficiency and scalability problem and it does not address backward and forward secrecy [8,18]. To explain this point, in the MBRA algorithm, the BS should unicast n messages, where n is the number of MS, with the aim of updating the group keys, which unfortunately would cause weak scalability due to the increased number of unicast messages.…”
Section: Multicast and Broadcast Servicementioning
confidence: 99%
“…Researchers in [18] performed a detailed analysis of the MBRA algorithm and identified its deficiencies. They proposed an improved scheme to address the deficiencies identified.…”
Section: Rekeying Algorithmsmentioning
confidence: 99%