Advanced Search
Volume 28 Issue 5
Aug.  2010
Turn off MathJax
Article Contents
Fu Jian, Zhang Ling. The Research on the Dynamic Key Management of Wireless Ad hoc Network[J]. Journal of Electronics & Information Technology, 2006, 28(5): 815-819.
Citation: Fu Jian, Zhang Ling. The Research on the Dynamic Key Management of Wireless Ad hoc Network[J]. Journal of Electronics & Information Technology, 2006, 28(5): 815-819.

The Research on the Dynamic Key Management of Wireless Ad hoc Network

  • Received Date: 2004-08-16
  • Rev Recd Date: 2005-06-27
  • Publish Date: 2006-05-19
  • As a kind of dynamic self-organized network, wireless Ad hoc network is faced with serious security threat. On the basis of analyzing the characteristics of Ad hoc network, a hierarchical group key management solution (Hierarchical Group Controller-Based Group Key Management protocol) based on extended Diffie-Hellman protocol is presented. The HGKM utilizes member filter function and hierarchy to maintain a single group key to adapt to the special requirements for frequent key refresh of Ad hoc network.
  • loading
  • Stajano F, Anderson R. The resurrecting duckling: security issuesfor Ad-hoc wireless networks. Proceedings of 7PthP InternationalWorkshop on Security Protocols, Berlin Germany,Springer-Verlag, 1999: 172-194.[2]Fordigh M, Johansson P, Larsson P. Wireless Ad hoc networkingthe art of networking without a network. Ericsson Review,2000: 125-131.[3]Charles Perkins, Ad hoc networks. Addison Wesley Editions,2001.[4]Steiner M, Tsudik G, Waidner M. Diffie-Hellman key distributionextended to group communication. 3PrdP ACM Conference onComputer and Communications Security, New Delphi, India,1996: 31-37.[5]Jalel Ben Othman, Xiaoyun Xue. Security equipment in Ad hocnetworks, IEEE VTC 2002: 1819-1823.[6]Mike Burmester, Yvo Desmedt. A secure and efficient conferencekey distribution system[J].Advances in Cryptology-EUROCRYPT94, Perugia, Italy.1994, 950:275-286[7]Klaus Becker, Uta Wille. Communication complexity of groupkey distribution. Proc. 5PthPACM Conference on Computer andCommunications Security, San Francisco, USA, 1998: 1-6.[8]Diffie W, Hellman M. New directions in cryptography. IEEETrans. on Information Theory, 6(1976), 644-654.[9]Kuen-Pin Wu, Shang-Jang Ruan, Feipei Lai, et al.. On keydistribution in secure multicasting. 25PthP Annual IEEE Conferenceon Local Computer Networks, 2000: 208-212.[10]Fengji Ye, Su Yi, Biplab Sikdar. Improving spatial reuse of IEEE802.11 based ad hoc networks. GLOBECOM 200, IEEE GlobalTelecommunications Conference, 2003, 22(1): 1013-1017.[11]Beller M J, Yacobi Y. Fully-fledged two-way public keyauthentication and key agreement for low-cost terminals[J].Electronics Letters.1993, 29(11):999-1001[12]Y. Amir, G Ateniese, D Hasse, et al.. Secure groupcommunication in asynchronous networks with failures:Integration and experiments. IEEE ICDS, 2000: 330-343.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2138) PDF downloads(741) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return