skip to main content
article

A survey on peer-to-peer key management for mobile ad hoc networks

Published:12 April 2007Publication History
Skip Abstract Section

Abstract

The article reviews the most popular peer-to-peer key management protocols for mobile ad hoc networks (MANETs). The protocols are subdivided into groups based on their design strategy or main characteristic. The article discusses and provides comments on the strategy of each group separately. The discussions give insight into open research problems in the area of pairwise key management.

References

  1. Abdul-Rahman, A. and Hailes, S. 1997. A distributed tust model. In Proceedings of the ACM New Security Paradigms Workshop. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., and Cayirci. 2002. A survey on sensor networks. IEEE Commun. Mag. 40, 8 (Aug.), 102--114.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Ateniese, G., Steiner, M., and Tsudik, G. 1998. Authenticated group key agreement and friends. In Proceedings of the 5th ACM Conference on Computer and Communications Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Ayanoglu, E., I, C.-L., Gitlin, R. D., and Mazo, J. E. 1993. Diversity coding for transparent self-healing and fault-tolerant communication networks. IEEE Trans. Commun. 41, 11, 1677--1686.Google ScholarGoogle ScholarCross RefCross Ref
  5. Beth, T., Malte, B., and Birgit, K. 1994. Valuation of trust in open networks. In Proceedings of the Third European Symposium on Research in Computer Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Blom, R. 1985. An optimal class of symmetric key generation systems. In Proceedings of EUROCRYPT'84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Bobba, R. B., Eschenauer, L., Gligor, V. D., and Arbaugh, W. 2003. Bootstrapping security associations for routing in mobile ad-hoc networks. In Proceedings of the IEEE Global Telecommunications Conference.Google ScholarGoogle Scholar
  8. Boneh, D. and Franklin, M. 2001. Identity-based encryption from weil pairing. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'01). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Broch, J. and Johnson, D. B. 1999. The dynamic source routing protocol for mobile ad hoc networks. IETF Internet Draft. October.Google ScholarGoogle Scholar
  10. Bundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., and Yung, M. 1993. Perfectly-secure key distribution for dynamic conferences. In Proceedings of CRYPTO'92. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Buttyan, L. 2001. Building blocks for secure services: Authenticated key transport and rational exchange protocols. Ph.D. dissertation. Universite Technique de Budapest, Budapest, Hungary.Google ScholarGoogle Scholar
  12. Buttyan, L. and Hubaux, J. P. 2003. Stimulating cooperation in self-organizing mobile ad hoc networks. ACM Mobile Netw. Appl. 8, 5, 579--592. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Cagalj, M., Capkun, S., and Hubaux, J. 2006. Key agreement in peer-to-peer wireless networks. Proc. IEEE (Special Issue on Cryptography and Security) 94, 2, 467--478.Google ScholarGoogle ScholarCross RefCross Ref
  14. Capkun, S., Buttyan, L., and Hubaux, J.-P. 2003a. Mobility helps security in ad hoc networks. In Proceedings of MobiHoc. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Capkun, S., Buttyan, L., and Hubaux, J.-P. 2003b. Self-organized public-key management for mobile ad hoc networks. IEEE Trans. Mobile Comput. 2, 1, 52--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Capkun, S., Hubaux, J., and Buttyan, L. 2006. Mobility helps peer-to-peer security. IEEE Trans. Mobile Comput. 5, 1, 43--51. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Carter, C., Yi, S., Ratanchandani, P., and Kravets, R. 2003. Manycast: Exploring the space between anycast and multicast in ad hoc networks. In Proceedings of the 9th Annual International Conference on Mobile Computing and Networking (MOBICOM'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Cha, J. C. and Cheon, J. H. 2003. An identity-based signature from gap diffie-hellman groups. In Proceedings of the Conference on Public Key Cryptography (PKI'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Chan, A. C.-F. 2004. Distributed symmetric key management for mobile ad hoc networks. In Proceedings of the 23rd Conference of the IEEE Communications Society.Google ScholarGoogle ScholarCross RefCross Ref
  20. Chan, H. and Perrig, A. 2005. PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of INFOCOM'05.Google ScholarGoogle Scholar
  21. Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium of Privacy and Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Chen, Y. P. and Liestman, A. L. 2003. A zonal algorithm for clustering ad hoc networks. Int. J. Foundat. Comput. Sci. 14, 2, 305--322.Google ScholarGoogle ScholarCross RefCross Ref
  23. Christianson, B. 1996. Why isn't trust transitive. In Proceedings of the International Workshop on Security Protocols. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Dahill, B., Levine, E., Royer, E., and Shields, C. 2001. A secure routing protocol for ad hoc networks. Tech. rep. UM-CS-2001-037. University of Massachusetts, Amherst, MA.Google ScholarGoogle Scholar
  25. Dearham, N. J. 2003. Development, implementation and quantification of an ad-hoc routing protocol for mobile handheld terminals. M. S. thesis in Electronic Engineering. Department of Electrical, Electronic and Computer Engineering, University of Natal, Durban, South Africa.Google ScholarGoogle Scholar
  26. Deng, H., Mukherjee, A., and Agrawal, D. P. 2004. Threshold and identity-based key management and authentication for wireless ad hoc networks. In Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04). Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Desmedt, Y. and Jajodia, S. 1997. Redistributing secret shares to new access structures and its applications. Tech. rep. ISSE-TR-97-01. Department of Information and Software Engineering, School of Information Technology and Engineering, George Mason University, Fairfax, VA.Google ScholarGoogle Scholar
  28. Dolev, D. and Yao, A. C. 1983. On the security of public key protocols. IEEE Trans. Inform. Theor. 29, 2, 198--208.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Douceur, J. R. 2002. The Sybil attack. In Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Du, W., Deng, J., Han, Y., Chen, S., and Varshney, P. 2004. A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of INFOCOM'04.Google ScholarGoogle Scholar
  31. Du, W., Deng, J., Han, Y. S., and Varshney, P. K. 2003. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J., and Khalili, A. 2005. A pairwise key pre-distribution scheme for wireless sensor networks. ACM Trans. Inform. Syst. Secur. 8, 2, 228--258. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communication Security (CCS'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. FEM 2005. U.S Federal Emergency Management Agency (FEMA): Information on federally declared disasters. Available online at http://www.fema.gov.Google ScholarGoogle Scholar
  35. Fouque, P.-A. and Stern, J. 2001. One round threshold discrete-log key generation without private channels. In Proceedings of the Public Key Cryptography (PKC'01). Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Franz, W., Eberhardt, R., and Luckenbach, T. 2001. Fleenet---Internet on the road. In Proceedings of the 8th World Congress on Intelligent Transport Systems.Google ScholarGoogle Scholar
  37. Gennaro, R., Jarecki, S., Krawczyk, H., and Rabin, T. 1999. Secure distributed key generation for discrete-log based cryptosystems. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'99).Google ScholarGoogle Scholar
  38. Haas, Z. J., Deng, J., Liang, B., Papadimitratos, P., and Sajama, S. 2002. Wireless ad hoc networks. In Encyclopedia of Telecommunications, J. Proakis, Ed. John Wiley, New York, NY.Google ScholarGoogle Scholar
  39. Haas, Z. J. and Perlman, M. 1998. The performance of query control schemes for zone routing protocol. In Proceedings of the Annual Conference of the ACM Special Interest Group on Data Communication (SIGCOMM'98). Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Haas, Z. J. and Tabrizi, S. 1998. On some challenges and design choices in ad-hoc communications. In Proceedings of the IEEE Military Communications Conference (MILCOM'98).Google ScholarGoogle Scholar
  41. Herzberg, A., Jaracki, S., Krawczyk, H., and Yung, M. 1995. Proactive secret sharing or: How to cope with perpetual leakage. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'95). Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Hu, Y.-C., Johnson, D. B., and Perrig, A. 2002a. Ariadne: A secure ondemand routing protocol for ad hoc networks. In Proceedings of the Eighth ACM International Conference on Mobile Computing and Networking (Mobicom'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Hu, Y.-C., Johnson, D. B., and Perrig, A. 2002b. SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. In Proceedings of the IEEE Workshop on Mobile Computing Systems and Applications. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Huang, D., Mehta, M., Medhi, D., and Harn, L. 2004. Location-aware key management scheme for wireless sensor networks. In Proceedings of the ACM Workshop on Security for Ad Hoc and Sensor Networks (SASN). Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Hubaux, J.-P., Buttyan, L., and Capkun, S. 2001. The quest for security in mobile ad hoc networks. In Proceedings of MobiHoc'01. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Johnson, D. B. and Maltz, D. A. 1996. Dynamic source routing in ad-hoc wireless networks. In Mobile Computing, T. Imielinski and H. Korth, Eds. Kluwer Academic Publishers, 153--181.Google ScholarGoogle Scholar
  47. Josang, A., Gray, E., and Kinateder, M. 2003. Analysing topologies of transitive trust. In Proceedings of the First International Workshop on Formal Aspects in Security and Trust (FAST'03).Google ScholarGoogle Scholar
  48. Joshi, D., Namuduri, K., and Pendse, R. 2005. Secure, redundant, and fully distributed key management scheme for mobile ad hoc networks: An analysis. EURASIP J. Wireless Commun. Netw. 4, 579--589. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Joye, M. and Yen, S.-M. 1998. ID-based secret-key cryptography. ACM Operat. Syst. Rev. 32, 4, 33--39. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Jubin, J. and Tornow, J. D. 1987. The DARPA Packet Radio Network Protocol. IEEE 75, 1, 21--32.Google ScholarGoogle ScholarCross RefCross Ref
  51. Khalili, A., Katz, J., and Arbaugh, W. A. 2003. Towards secure key distribution in truly ad-hoc networks. In Proceedings of the IEEE Workshop on Security and Assurance in Ad-Hoc Networks. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Kim, Y., Perrig, A., and Tsudik, G. 2000. Simple and fault-tolerant key agreement for dynamic collaborative groups. In Proceedings of the 7th ACM Conference on Computer and Communications Security (CCS'00). Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Kim, Y., Perrig, A., and Tsudik, G. 2004. Tree-based group key agreement. ACM Trans. Inform. Syst. Sec. 7, 1, 60--96. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Kong, J., Zerfos, P., Luo, H., Lu, S., and Zhang, L. 2001. Providing robust and ubiquitous security support for mobile ad-hoc networks. In Proceedings of the Ninth International Conference on Network Protocols (ICNP'01). Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Lee, W.-B. and Chang, C.-C. 1999. (t, n) Threshold digital signature with traceability property. J. Inform. Sci. Eng. 15, 5, 669--678.Google ScholarGoogle Scholar
  56. Li, C.-M., Hwang, T., and Lee, N.-Y. 1994. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'94).Google ScholarGoogle Scholar
  57. Li, Z.-C., Zhang, J.-M., Luo, J., Song, W., and Dai, Y.-Q. 2001. Group-oriented (t, n) threshold digital signature schemes with traceable signers. In Proceedings of Topics in Electronic Commerce, Second International Symposium (ISEC 2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Liu, D. and Ning, P. 2003a. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communication Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Liu, D. and Ning, P. 2003b. Location-based pairwise key establishments for static sensor networks. In Proceedings of the ACM Workshop on Security for Ad Hoc and Sensor Networks (SASN). Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Liu, D., Ning, P., and Du, W. 2005a. Group-based key pre-distribution in wireless sensor networks. In Proceedings of the ACM Workshop on Wireless Security (WiSe'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Liu, D., Ning, P., and Rongfang, L. 2005b. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inform. Syst. Sec. 8, 1, 41--77. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. Luo, H., Zerfos, P., Kong, J., Lu, S., and Zhang, L. 2002. Self-securing ad hoc wireless networks. In Proceedings of the Seventh International Symposium on Computers and Communications (ISCC'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. McCune, J. M., Perrig, A., and Reiter, M. K. 2005. Seeing-is-believing: Using camera phones for human-verifiable authentication. In Proceedings of the IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. Menezes, A., van Oorschot, P., and Vanstone, S. 1996. Handbook in Applied Cryptography. CRC Press, Boca Raton, FL. Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Michels, M. and Horster, P. 1996. On the risk of disruption in several multiparty signature schemes. In Proceedings of the Advances in Cryptology (ASIACRYPT'96). Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Morris, R., Jannotti, J., Kaashoek, F., Li, J., and Decouto, D. 2000. Carnet: A scalable ad hoc wireless network system. In Proceedings of the 9th ACM SIGOPS European Workshop. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. Ngai, E. C. H., Lyu, M. R., and Chin, R. T. 2004. An authentication service against dishonest users in mobile ad hoc networks. In Proceedings of the IEEE Aerospace Conference.Google ScholarGoogle Scholar
  68. Papadimitratos, P. and Haas, Z. J. 2002. Secure routing for mobile ad hoc networks. In Proceedings of the SCS Communication Network and Distributed System Modeling and Simulation Conference (CNDS'02).Google ScholarGoogle Scholar
  69. Park, V. D. and Corson, M. S. 1997. A highly adaptable distributed routing algorithm for mobile wireless networks. In Proceedings of the Sixteenth Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'97). Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Pedersen, H. 1997. How to convert any digital signature scheme into a group signature scheme. In Proceedings of the 5th International Workshop on Security Protocols. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Perkins, C. E. and Belding-Royer, E. M. 1999. Ad-hoc on-demand distance vector routing. In Proceedings of the Second IEEE Workshop on Mobile Computing Systems and Applications (WMCSA'99). Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Petersen, H. and Horster, P. 1997. Self-certified keys---concepts and application. In Proceedings of the Third Conference on Communication and Multimedia Security.Google ScholarGoogle Scholar
  73. Quazi, T. A.-M. 2003. Design and implementation of an on-demand ad-hoc routing algorithm for a positional communication system. M. S. thesis in Electronic Engineering, Department of Electrical, Electronic and Computer Engineering, University of Natal, Durban, South Africa.Google ScholarGoogle Scholar
  74. Ravi, S., Raghunathan, A., Kocher, P., and Hattangady, S. 2004. Security in embedded systems: Design challenges. ACM Trans. Embedd. Comput. Syst. 3, 3, 461--491. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. Raya, M. and Hubaux, J. P. 2005. The security of vehicular ad hoc networks. In Proceedings of the ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. Salem, N. B., Buttyan, L., Hubaux, J.-P., and Jakobsson, M. 2005. Node cooperation in hybrid ad hoc networks. IEEE Trans. Mob. Comput. 5, 4, 365--376. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. Shamir, A. 1979. How to share a secret. Commun. ACM 22, 11, 612--613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. Steiner, M., Tsudik, G., and Waidner, M. 2000. Key agreement in dynamic peer groups. IEEE Trans. Parall. Distrib. Syst. 11, 8, 769--780. Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Sterbenz, J. P. G., Krishnan, R., Hain, R. R., Jackson, A. W., Levin, D., Ramanathan, R., and Zao, J. 2002. Survivable mobile wireless networks: Issues, challenges, and research directions. In Proceedings of the ACM Workshop on Wireless Security (WiSe'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. Taub, H. and Schilling, D. L. 1991. Principles of Communication Systems, 2nd Ed. McGraw-Hill, New Delhi, India. Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. Toh, C.-K. 2001. Ad Hoc Mobile Wireless Networks: Protocols and Systems. Prentice Hall PTR, Englewood Cliffs, NJ. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Tseng, Y.-M. and Jan, J.-K. 1999. Attacks on threshold signature schemes with traceable signers. Inform. Process. Lett. 71, 1, 1--4. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Wang, C.-T., Lin, C.-H., and Chang, C.-C. 1998. Threshold signature schemes with traceable signers in group communications. Comput. Commun. 21, 8, 771--776.Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. Wang, G., Han, X., and Zhu, B. 2003. On the security of two threshold signature schemes with traceable signers. In Proceedings of Applied Cryptography and Network Security, First International Conference (ACNS 2003).Google ScholarGoogle ScholarCross RefCross Ref
  85. Wong, T. M., Wang, C., and Wing, J. M. 2002. Verifiable secret redistribution for archive system. In Proceedings of the First International IEEE Security in Storage Workshop. Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. Wu, B., Wu, J., Fernandez, E. B., Ilyas, M., and Magliveras, S. 2005a. Secure and efficient key management in mobile ad hoc networks. J. Netw. Comput. Appl. Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. Wu, B., Wu, J., Fernandez, E. B., and Magliveras, S. 2005b. Secure and efficient key management in mobile ad hoc networks. In Proceedings of the First International Workshop on Systems and Network Security (SNS2005) (in conjunction with IPDPS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. Wu, T.-S. and Hsu, C.-L. 2004. Cryptanalysis of group-oriented (t, n) threshold digital signature schemes with traceable signers. Comput. Stand. Interfac. 26, 5, 477--481.Google ScholarGoogle ScholarCross RefCross Ref
  89. Xu, G. and Iftode, L. 2004. Locality driven key management architecture for mobile ad-hoc networks. In Proceedings of the First IEEE International Conference on Mobile and Sensor Networks (MASS'04).Google ScholarGoogle Scholar
  90. Yi, S. and Kravets, R. 2001. Practical PKI for ad hoc wireless networks. Tech. rep. UIUCDCS-R-2002-2273, UILU-ENG-2002-1717. Department of Computer Science, University of Illinois at Urbana-Champaign, Urbana, IL.Google ScholarGoogle Scholar
  91. Yi, S. and Kravets, R. 2002a. Key management for heterogeneous ad hoc wireless networks. Tech. rep. UIUCDCS-R-2002-2290, UILU-ENG-2002-1734. Department of Computer Science, University of Illinois. at Urbana-Champaign, Urbana, IL.Google ScholarGoogle Scholar
  92. Yi, S. and Kravets, R. 2002b. Key management for heterogeneous ad hoc wireless networks. In Proceedings of the 10th IEEE International Conference on Network Protocols (ICNP'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. Yi, S. and Kravets, R. 2003. MOCA: Mobile certificate authority for wireless ad hoc networks. In Proceedings of the 2nd Annual PKI Research Workshop (PKI 2003).Google ScholarGoogle Scholar
  94. Yi, S. and Kravets, R. 2004. Composite key management for ad hoc networks. In Proceedings of the First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous'04).Google ScholarGoogle Scholar
  95. Zeng, X., Bagrodia, R., and Gerla, M. 1998. GloMoSim: A library for parallel simulation for large-scale wireless networks. In Proceedings of the 12th Workshop on Parallel and Distributed Simulations (PADS '98). Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. Zhang, R. and Imai, H. 2003. Round optimal distributed key generation of threshold cryptosystem based on discrete logarithm problem. In Proceedings of the Conference on Applied Cryptography and Network Security (ACNS'03).Google ScholarGoogle Scholar
  97. Zhou, L. and Haas, Z. J. 1999. Securing ad hoc networks. IEEE Netw. (Special Issue on Network Security) 13, 6, 24--30.Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. Zhou, L., Ni, J., and Ravishankar, C. V. 2005. Efficient key establishment for group-based wireless sensor deployments. In Proceedings of the ACM Workshop on Wireless Security (WiSe'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. Zimmermann, P. 1995. The Official PGP User's Guide. MIT Press, Cambridge, MA. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A survey on peer-to-peer key management for mobile ad hoc networks

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader