2007
DOI: 10.1016/j.future.2007.01.001
|View full text |Cite
|
Sign up to set email alerts
|

Tree-based group key agreement framework for mobile ad-hoc networks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2007
2007
2018
2018

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 26 publications
(9 citation statements)
references
References 10 publications
0
9
0
Order By: Relevance
“…The TFAN [15] combines the two protocols such as µTGDH [16] and µSTR [16]. It is efficient in both computation and communication cost.…”
Section: Ecdh Based Protocolsmentioning
confidence: 99%
“…The TFAN [15] combines the two protocols such as µTGDH [16] and µSTR [16]. It is efficient in both computation and communication cost.…”
Section: Ecdh Based Protocolsmentioning
confidence: 99%
“…However, due to the lack of a unified group key, messages require multiple encryption and decryption operation which can be a system bottleneck. Distributed schemes have not dedicated group servers, the group key is generated and managed by group members collaboration, such as [7][8] [9]. The disadvantage of the schemes is several rounds of consultations are needed between the nodes.…”
Section: Related Workmentioning
confidence: 99%
“…○ Forward secrecy provides security for subtractive events (leave), since it prevents former group members from computing the updated group key. Similarly, backward secrecy provides security for additive events (join), because it prevents new members from discovering the previously used group keys [27].…”
Section: Group Search Secrecymentioning
confidence: 99%