Skip to main content
Erschienen in: Wireless Networks 8/2018

28.04.2017

Host mobility key management in dynamic secure group communication

verfasst von: Babak Daghighi, Miss Laiha Mat Kiah, Salman Iqbal, Muhammad Habib Ur Rehman, Keith Martin

Erschienen in: Wireless Networks | Ausgabe 8/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The key management has a fundamental role in securing group communications taking place over vast and unprotected networks. It is concerned with the distribution and update of the keying materials whenever any changes occur in the group membership. Wireless mobile environments enable members to move freely within the networks, which causes more difficulty to design efficient and scalable key management protocols. This is partly because both member location dynamic and group membership dynamic must be managed concurrently, which may lead to significant rekeying overhead. This paper presents a hierarchical group key management scheme taking the mobility of members into consideration intended for wireless mobile environments. The proposed scheme supports the mobility of members across wireless mobile environments while remaining in the group session with minimum rekeying transmission overhead. Furthermore, the proposed scheme alleviates 1-affect-n phenomenon, single point of failure, and signaling load caused by moving members at the core network. Simulation results shows that the scheme surpasses other existing efforts in terms of communication overhead and affected members. The security requirements studies also show the backward and forward secrecy is preserved in the proposed scheme even though the members move between areas.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Cisco Visual Networking Index. (2016). Global mobile data traffic forecast update, 2015–2020. Cisco white paper: Cisco systems. Cisco Visual Networking Index. (2016). Global mobile data traffic forecast update, 2015–2020. Cisco white paper: Cisco systems.
6.
Zurück zum Zitat Deering, S. E., & Cheriton, D. R. (1990). Multicast routing in datagram internetworks and extended LANs. ACM Transactions on Computer Systems, 8(2), 85–110. doi:10.1145/78952.78953.CrossRef Deering, S. E., & Cheriton, D. R. (1990). Multicast routing in datagram internetworks and extended LANs. ACM Transactions on Computer Systems, 8(2), 85–110. doi:10.​1145/​78952.​78953.CrossRef
8.
Zurück zum Zitat Sakarindr, P., & Ansari, N. (2007). Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks. Wireless Communications IEEE, 14(5), 8–20. doi:10.1109/mwc.2007.4396938.CrossRef Sakarindr, P., & Ansari, N. (2007). Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks. Wireless Communications IEEE, 14(5), 8–20. doi:10.​1109/​mwc.​2007.​4396938.CrossRef
10.
Zurück zum Zitat Martin, J., & Haberman, B. (2008). Internet Group Management Protocol Version 3 (IGMPv3)/Multicast Listener Discovery Version 2 (MLDv2) and Multicast Routing Protocol Interaction. Internet Engineering Task Force. Martin, J., & Haberman, B. (2008). Internet Group Management Protocol Version 3 (IGMPv3)/Multicast Listener Discovery Version 2 (MLDv2) and Multicast Routing Protocol Interaction. Internet Engineering Task Force.
11.
Zurück zum Zitat Savola, P. (2008). Overview of the internet multicast routing architecture. RFC5110. Internet Engineering Task Force. Savola, P. (2008). Overview of the internet multicast routing architecture. RFC5110. Internet Engineering Task Force.
12.
Zurück zum Zitat Hosseini, M., Ahmed, D. T., Shirmohammadi, S., & Georganas, N. D. (2007). A survey of application-layer multicast protocols. Communications Surveys and Tutorials IEEE, 9(3), 58–74.CrossRef Hosseini, M., Ahmed, D. T., Shirmohammadi, S., & Georganas, N. D. (2007). A survey of application-layer multicast protocols. Communications Surveys and Tutorials IEEE, 9(3), 58–74.CrossRef
13.
Zurück zum Zitat Nguyen, H. L., & Nguyen, U. T. (2008). A study of different types of attacks on multicast in mobile ad hoc networks. Ad Hoc Networks, 6(1), 32–46.CrossRef Nguyen, H. L., & Nguyen, U. T. (2008). A study of different types of attacks on multicast in mobile ad hoc networks. Ad Hoc Networks, 6(1), 32–46.CrossRef
14.
Zurück zum Zitat Iqbal, S., Mat Kiah, M. L., Daghighi, B., Hussain, M., Khan, S., Khan, M. K., et al. (2016). On cloud security attacks: A taxonomy and intrusion detection and prevention as a service. Journal of Network and Computer Applications, 74, 98–120. doi:10.1016/j.jnca.2016.08.016.CrossRef Iqbal, S., Mat Kiah, M. L., Daghighi, B., Hussain, M., Khan, S., Khan, M. K., et al. (2016). On cloud security attacks: A taxonomy and intrusion detection and prevention as a service. Journal of Network and Computer Applications, 74, 98–120. doi:10.​1016/​j.​jnca.​2016.​08.​016.CrossRef
15.
Zurück zum Zitat Baugher, M., Canetti, R., Dondeti, L., & Lindholm, F. (2005). Multicast Security (MSEC) Group Key Management Architecture. RFC 4046. Internet Engineering Task Force. Baugher, M., Canetti, R., Dondeti, L., & Lindholm, F. (2005). Multicast Security (MSEC) Group Key Management Architecture. RFC 4046. Internet Engineering Task Force.
16.
Zurück zum Zitat Kim, Y., Perrig, A., & Tsudik, G. (2004). Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7), 905–921.CrossRef Kim, Y., Perrig, A., & Tsudik, G. (2004). Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7), 905–921.CrossRef
17.
Zurück zum Zitat Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.CrossRef Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.CrossRef
18.
Zurück zum Zitat Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35(3), 309–329.CrossRef Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35(3), 309–329.CrossRef
20.
Zurück zum Zitat Daghighi, B., Mat Kiah, M. L., Shamshirband, S., & Rehman, M. H. U. (2015). Toward secure group communication in wireless mobile environments: Issues, solutions, and challenges. Journal of Network and Computer Applications, 50, 1–14. doi:10.1016/j.jnca.2014.11.001.CrossRef Daghighi, B., Mat Kiah, M. L., Shamshirband, S., & Rehman, M. H. U. (2015). Toward secure group communication in wireless mobile environments: Issues, solutions, and challenges. Journal of Network and Computer Applications, 50, 1–14. doi:10.​1016/​j.​jnca.​2014.​11.​001.CrossRef
21.
Zurück zum Zitat Challal, Y., & Seba, H. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(1), 105–118. Challal, Y., & Seba, H. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(1), 105–118.
22.
23.
Zurück zum Zitat Gharout, S., Challal, Y., & Bouabdallah, A. (2008). Scalable delay-constrained multicast group key management. International Journal of Network Security, 7(2), 142–156. Gharout, S., Challal, Y., & Bouabdallah, A. (2008). Scalable delay-constrained multicast group key management. International Journal of Network Security, 7(2), 142–156.
24.
Zurück zum Zitat Mat Kiah, M. L., & Martin, K. M. Host Mobility Protocol for Secure Group Communication in Wireless Mobile Environments. In Proceedings of the future generation communication and networking 2007 (Vol. 01, pp. 100–107): IEEE Computer Society. doi:10.1109/FGCN.2007.144. Mat Kiah, M. L., & Martin, K. M. Host Mobility Protocol for Secure Group Communication in Wireless Mobile Environments. In Proceedings of the future generation communication and networking 2007 (Vol. 01, pp. 100–107): IEEE Computer Society. doi:10.​1109/​FGCN.​2007.​144.
25.
Zurück zum Zitat Challal, Y., Bettahar, H., & Bouabdallah, A. (2004). SAKM: A scalable and adaptive key management approach for multicast communications. ACM SIGCOMM Computer Communication Review, 34(2), 55–70. doi:10.1145/997150.997157.CrossRef Challal, Y., Bettahar, H., & Bouabdallah, A. (2004). SAKM: A scalable and adaptive key management approach for multicast communications. ACM SIGCOMM Computer Communication Review, 34(2), 55–70. doi:10.​1145/​997150.​997157.CrossRef
27.
Zurück zum Zitat Schmidt, T., Waehlisch, M., & Fairhurst, G. (2010). Multicast mobility in mobile IP version 6 (MIPv6): problem statement and brief survey. RFC 5757. Internet Engineering Task Force. Schmidt, T., Waehlisch, M., & Fairhurst, G. (2010). Multicast mobility in mobile IP version 6 (MIPv6): problem statement and brief survey. RFC 5757. Internet Engineering Task Force.
28.
29.
Zurück zum Zitat Al-Surmi, I., Othman, M., & Mohd Ali, B. (2012). Mobility management for IP-based next generation mobile networks: Review, challenge and perspective. Journal of Network and Computer Applications, 35(1), 295–315. doi:10.1016/j.jnca.2011.09.001.CrossRef Al-Surmi, I., Othman, M., & Mohd Ali, B. (2012). Mobility management for IP-based next generation mobile networks: Review, challenge and perspective. Journal of Network and Computer Applications, 35(1), 295–315. doi:10.​1016/​j.​jnca.​2011.​09.​001.CrossRef
30.
Zurück zum Zitat Daghighi, B., Mat Kiah, M. L., Shamshirband, S., Iqbal, S., & Asghari, P. (2015). Key management paradigm for mobile secure group communications: Issues, solutions, and challenges. Computer Communications, 72, 1–16. doi:10.1016/j.comcom.2015.05.008.CrossRef Daghighi, B., Mat Kiah, M. L., Shamshirband, S., Iqbal, S., & Asghari, P. (2015). Key management paradigm for mobile secure group communications: Issues, solutions, and challenges. Computer Communications, 72, 1–16. doi:10.​1016/​j.​comcom.​2015.​05.​008.CrossRef
31.
Zurück zum Zitat Gharout, S., Bouabdallah, A., Challal, Y., & Achemlal, M. (2012). Adaptive group key management protocol for wireless communications. Journal of Universal Computer Science, 18(6), 874–898. Gharout, S., Bouabdallah, A., Challal, Y., & Achemlal, M. (2012). Adaptive group key management protocol for wireless communications. Journal of Universal Computer Science, 18(6), 874–898.
32.
Zurück zum Zitat Wallner, D., Harder, E., & Agee, R. (1999). Key Management for Multicast: Issues and Architectures. RFC 2627.: Internet Engineering Task Force. Wallner, D., Harder, E., & Agee, R. (1999). Key Management for Multicast: Issues and Architectures. RFC 2627.: Internet Engineering Task Force.
33.
Zurück zum Zitat Yan, S., & Liu, K. J. R. (2007). Hierarchical group access control for secure multicast communications. Networking IEEE/ACM Transactions on, 15(6), 1514–1526.MathSciNetCrossRef Yan, S., & Liu, K. J. R. (2007). Hierarchical group access control for secure multicast communications. Networking IEEE/ACM Transactions on, 15(6), 1514–1526.MathSciNetCrossRef
34.
Zurück zum Zitat Ng, W. H. D., Howarth, M., Sun, Z., & Cruickshank, H. (2007). Dynamic balanced key tree management for secure Multicast communications. Computers IEEE Transactions on, 56(5), 590–605.MathSciNetCrossRef Ng, W. H. D., Howarth, M., Sun, Z., & Cruickshank, H. (2007). Dynamic balanced key tree management for secure Multicast communications. Computers IEEE Transactions on, 56(5), 590–605.MathSciNetCrossRef
35.
Zurück zum Zitat Lin, J. C., Huang, K. H., Lai, F., & Lee, H. C. (2009). Secure and efficient group key management with shared key derivation. Computer Standards and Interfaces, 31(1), 192–208.CrossRef Lin, J. C., Huang, K. H., Lai, F., & Lee, H. C. (2009). Secure and efficient group key management with shared key derivation. Computer Standards and Interfaces, 31(1), 192–208.CrossRef
37.
Zurück zum Zitat Steiner, M., Tsudik, G., & Waidner, M. Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on Computer and communications security, New Delhi, India, 1996 (pp. 31–37): ACM. doi:10.1145/238168.238182. Steiner, M., Tsudik, G., & Waidner, M. Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on Computer and communications security, New Delhi, India, 1996 (pp. 31–37): ACM. doi:10.​1145/​238168.​238182.
38.
Zurück zum Zitat Amir, Y., Nita-Rotaru, C., Stanton, S., & Tsudik, G. (2005). Secure spread: An integrated architecture for secure group communication. Dependable and Secure Computing IEEE Transactions on, 2(3), 248–261.CrossRef Amir, Y., Nita-Rotaru, C., Stanton, S., & Tsudik, G. (2005). Secure spread: An integrated architecture for secure group communication. Dependable and Secure Computing IEEE Transactions on, 2(3), 248–261.CrossRef
40.
Zurück zum Zitat Magliveras, S., Wandi, W., & Xukai, Z. (2008). Notes on the CRTDH Group Key Agreement Protocol. Paper presented at the Distributed Computing Systems Workshops, 2008. ICDCS ‘08. 28th International Conference on Magliveras, S., Wandi, W., & Xukai, Z. (2008). Notes on the CRTDH Group Key Agreement Protocol. Paper presented at the Distributed Computing Systems Workshops, 2008. ICDCS ‘08. 28th International Conference on
41.
Zurück zum Zitat Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications, 34(1), 384–393.CrossRef Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications, 34(1), 384–393.CrossRef
44.
Zurück zum Zitat Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. SIGCOMM Computer Communication Review, 27(4), 277–288.CrossRef Mittra, S. (1997). Iolus: A framework for scalable secure multicasting. SIGCOMM Computer Communication Review, 27(4), 277–288.CrossRef
45.
47.
48.
Zurück zum Zitat Challal, Y., Gharout, S., Bouabdallah, A., & Bettahar, H. (2008). Adaptive clustering for scalable key management in dynamic group communications. International Journal of Security and Networks, 3(2), 133–146.CrossRef Challal, Y., Gharout, S., Bouabdallah, A., & Bettahar, H. (2008). Adaptive clustering for scalable key management in dynamic group communications. International Journal of Security and Networks, 3(2), 133–146.CrossRef
49.
Zurück zum Zitat Hur, J., & Yoon, H. (2009). A decentralized multi-group key management scheme. IEICE Transactions on Communications, 92, 632–635.CrossRef Hur, J., & Yoon, H. (2009). A decentralized multi-group key management scheme. IEICE Transactions on Communications, 92, 632–635.CrossRef
50.
54.
Zurück zum Zitat Habib ur Rahman, M., Liew, C. S., Wah, T. Y., Shuja, J., & Daghighi, B. (2015). Mining personal data using smartphones and wearable devices: A survey. Sensors, 15(2), 4430–4469.CrossRef Habib ur Rahman, M., Liew, C. S., Wah, T. Y., Shuja, J., & Daghighi, B. (2015). Mining personal data using smartphones and wearable devices: A survey. Sensors, 15(2), 4430–4469.CrossRef
55.
Zurück zum Zitat Cao, J., Liao, L., & Wang, G. (2006). Scalable key management for secure multicast communication in the mobile environment. Pervasive and Mobile Computing, 2(2), 187–203.CrossRef Cao, J., Liao, L., & Wang, G. (2006). Scalable key management for secure multicast communication in the mobile environment. Pervasive and Mobile Computing, 2(2), 187–203.CrossRef
56.
Zurück zum Zitat Pietro, R. D., Mancini, L. V., & Jajodia, S. (2002). Efficient and secure keys management for wireless mobile communications. Paper presented at the Proceedings of the second ACM international workshop on Principles of mobile computing, Toulouse, France. Pietro, R. D., Mancini, L. V., & Jajodia, S. (2002). Efficient and secure keys management for wireless mobile communications. Paper presented at the Proceedings of the second ACM international workshop on Principles of mobile computing, Toulouse, France.
57.
Zurück zum Zitat Jong-Hyuk, R., & Kyoon-Ha, L. (2006). Key management scheme for providing the confidentiality in mobile multicast. In Advanced communication technology, 2006. ICACT 2006. The 8th international conference, 20-22 Feb. 2006 2006 (Vol. 2, pp. 1205–1209). doi:10.1109/icact.2006.206187. Jong-Hyuk, R., & Kyoon-Ha, L. (2006). Key management scheme for providing the confidentiality in mobile multicast. In Advanced communication technology, 2006. ICACT 2006. The 8th international conference, 20-22 Feb. 2006 2006 (Vol. 2, pp. 1205–1209). doi:10.​1109/​icact.​2006.​206187.
58.
Zurück zum Zitat Kamat, S., Parimi, S., & Agrawal, D. P. Reduction in control overhead for a secure, scalable framework for mobile multicast. In, 2003 (Vol. 1, pp. 98–103 vol. 101): IEEE Kamat, S., Parimi, S., & Agrawal, D. P. Reduction in control overhead for a secure, scalable framework for mobile multicast. In, 2003 (Vol. 1, pp. 98–103 vol. 101): IEEE
59.
Zurück zum Zitat DeCleene, B., Dondeti, L., Griffin, S., Hardjono, T., Kiwior, D., Kurose, J., et al. (2001). Secure group communications for wireless networks. Paper presented at the Military Communications Conference, (MILCOM 2001). DeCleene, B., Dondeti, L., Griffin, S., Hardjono, T., Kiwior, D., Kurose, J., et al. (2001). Secure group communications for wireless networks. Paper presented at the Military Communications Conference, (MILCOM 2001).
60.
Zurück zum Zitat Gharout, S., Bouabdallah, A., Kellil, M., & Challal, Y. (2010). Key management with host mobility in dynamic groups. Paper presented at the Proceedings of the 3rd international conference on Security of information and networks, Taganrog, Rostov-on-Don, Russian Federation. Gharout, S., Bouabdallah, A., Kellil, M., & Challal, Y. (2010). Key management with host mobility in dynamic groups. Paper presented at the Proceedings of the 3rd international conference on Security of information and networks, Taganrog, Rostov-on-Don, Russian Federation.
61.
Zurück zum Zitat Kiah, M. L. M., & Daghighi, B. (2012). An implementation of secure group communication in a wireless environment. International Journal of Computer and Electrical Engineering, 4(6), 850.CrossRef Kiah, M. L. M., & Daghighi, B. (2012). An implementation of secure group communication in a wireless environment. International Journal of Computer and Electrical Engineering, 4(6), 850.CrossRef
62.
Zurück zum Zitat Floyd, S., Jacobson, V., Liu, C.-G., McCanne, S., & Zhang, L. (1997). A reliable multicast framework for light-weight sessions and application level framing. IEEE/ACM Transactions on Networking, 5(6), 784–803. doi:10.1109/90.650139.CrossRef Floyd, S., Jacobson, V., Liu, C.-G., McCanne, S., & Zhang, L. (1997). A reliable multicast framework for light-weight sessions and application level framing. IEEE/ACM Transactions on Networking, 5(6), 784–803. doi:10.​1109/​90.​650139.CrossRef
63.
Zurück zum Zitat Srinivas, V., & Lu, R. An efficient reliable multicast protocol for 802.11-based wireless LANs. In world of wireless, mobile and multimedia networks & workshops, 2009. WoWMoM 2009. IEEE international symposium on a, 15-19 June 2009 2009 (pp. 1–6). doi:10.1109/WOWMOM.2009.5282455. Srinivas, V., & Lu, R. An efficient reliable multicast protocol for 802.11-based wireless LANs. In world of wireless, mobile and multimedia networks & workshops, 2009. WoWMoM 2009. IEEE international symposium on a, 15-19 June 2009 2009 (pp. 1–6). doi:10.​1109/​WOWMOM.​2009.​5282455.
64.
Zurück zum Zitat Frankel, S., & Kelly, S. G. (2007). Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec. Internet Engineering Task Force. Frankel, S., & Kelly, S. G. (2007). Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec. Internet Engineering Task Force.
65.
Zurück zum Zitat Almeroth, K. C., & Ammar, M. H. Collecting and modeling the join/leave behavior of multicast group members in the mbone. In high performance distributed computing, 1996., proceedings of 5th IEEE international symposium on, 1996 (pp. 209–216): IEEE Almeroth, K. C., & Ammar, M. H. Collecting and modeling the join/leave behavior of multicast group members in the mbone. In high performance distributed computing, 1996., proceedings of 5th IEEE international symposium on, 1996 (pp. 209–216): IEEE
66.
Zurück zum Zitat Almeroth, K. C., & Ammar, M. H. (1997). Multicast group behavior in the Internet’s multicast backbone (MBone). Communications Magazine IEEE, 35(6), 124–129.CrossRef Almeroth, K. C., & Ammar, M. H. (1997). Multicast group behavior in the Internet’s multicast backbone (MBone). Communications Magazine IEEE, 35(6), 124–129.CrossRef
67.
Zurück zum Zitat Nelson, R. (2013). Probability, stochastic processes, and queueing theory: the mathematics of computer performance modeling. Berlin: Springer. Nelson, R. (2013). Probability, stochastic processes, and queueing theory: the mathematics of computer performance modeling. Berlin: Springer.
68.
Zurück zum Zitat Bolch, G., Greiner, S., de Meer, H., & Trivedi, K. S. (2006). Queueing networks and Markov chains: modeling and performance evaluation with computer science applications. Hoboken: Wiley.CrossRef Bolch, G., Greiner, S., de Meer, H., & Trivedi, K. S. (2006). Queueing networks and Markov chains: modeling and performance evaluation with computer science applications. Hoboken: Wiley.CrossRef
Metadaten
Titel
Host mobility key management in dynamic secure group communication
verfasst von
Babak Daghighi
Miss Laiha Mat Kiah
Salman Iqbal
Muhammad Habib Ur Rehman
Keith Martin
Publikationsdatum
28.04.2017
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 8/2018
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-017-1511-4

Weitere Artikel der Ausgabe 8/2018

Wireless Networks 8/2018 Zur Ausgabe

Neuer Inhalt