Show simple item record

dc.contributor.authorTian, Biming
dc.contributor.authorHan, Song
dc.contributor.authorParvin, Sazia
dc.contributor.authorHu, J.
dc.contributor.authorDas, S.
dc.date.accessioned2017-01-30T13:02:13Z
dc.date.available2017-01-30T13:02:13Z
dc.date.created2012-02-23T20:00:56Z
dc.date.issued2011
dc.identifier.citationTian, Biming and Han, Song and Parvin, Sazia and Hu, Jiankun and Das, Sajal. 2011. Self-Healing Key Distribution Schemes for Wireless Networks: A Survey. The Computer Journal. 54 (4): pp. 549-569.
dc.identifier.urihttp://hdl.handle.net/20.500.11937/27948
dc.identifier.doi10.1093/comjnl/bxr022
dc.description.abstract

The objective of self-healing key distribution is to enable group users to recover session keys by themselves, without requesting additional transmissions from the group manager (GM), even when they miss some broadcast messages. One major benefit of the self-healing key distribution mechanism is the reduction of energy consumption due to the elimination of such additional transmission. Also in some applications, e.g., uni-directional broadcast channel from the GM, the self-healing key distribution mechanism seems to be the ideal solution. Desired features of self-healing key distribution schemes include energy awareness, short broadcast message, efficient users addition, revocation and so on. A primary challenge is managing the trade-off between providing an acceptable level of security and conserving scarce resources in particular energy which is critical for wireless network operations. Over a decade, a great number of self-healing key distribution schemes have been proposed for establishing a group key amongst a dynamic group of users over an unreliable, or lossy, network. In this paper a comprehensive survey is conducted on the state-of-the-art in the field of self-healing key distribution.First, we clarify the security requirements of self-healing key distribution scheme for their special application environment. Then, we present a classification of self-healing key distribution schemes according to different cryptographic primitives, and give an insight to their features and goals. Furthermore, we consider several problems, namely authentication on broadcast messages, sponsorization and mutual-healing, related to the robustness of self-healing key distribution schemes. At last, we delineate their similarities and differences and outline several future research directions.

dc.publisherOxford University Press
dc.subjectsubset difference rekeying
dc.subjectwireless networks
dc.subjectself-healing key distribution
dc.subjectone way hash function
dc.subjectwireless security
dc.titleSelf-Healing Key Distribution Schemes for Wireless Networks: A Survey
dc.typeJournal Article
dcterms.source.volume54
dcterms.source.number4
dcterms.source.startPage549
dcterms.source.endPage569
dcterms.source.issn00104620
dcterms.source.titleThe Computer Journal
curtin.departmentDigital Ecosystems and Business Intelligence Institute (DEBII)
curtin.accessStatusFulltext not available


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record