TY - JOUR AU - E-Bashary, M. AU - Abdelhafez, A. AU - Anis, W. PY - 2015 DA - 2015// TI - A comparative study of group key management in MANET JO - Int J Eng Res Appl VL - 5 ID - E-Bashary2015 ER - TY - STD TI - Boneh D, Franklin M (2001) Identity-based encryption from weil pairing. In: Proceedings of crypto 2001, LNCS, vol 2139. Springer-Verlag, Berlin, pp 213–229 ID - ref2 ER - TY - JOUR AU - Burmester, M. AU - Desmedt, Y. PY - 2005 DA - 2005// TI - A secure and scalable group key exchange system JO - Inf Process Lett VL - 94 UR - https://doi.org/10.1016/j.ipl.2005.01.003 DO - 10.1016/j.ipl.2005.01.003 ID - Burmester2005 ER - TY - STD TI - Manulis M. Security-focused survey on group key exchange protocols. http://eprint.iacr.org/2006/395 UR - http://eprint.iacr.org/2006/395 ID - ref4 ER - TY - STD TI - Scott M, Costigan N, Abdulwahab W. Implementing cryptographic pairings on smart cards. http://www.iacr.org/2006/144 UR - http://www.iacr.org/2006/144 ID - ref5 ER - TY - CHAP AU - Barreto, P. a. u. l. o. S. L. M. AU - Kim, H. a. e. Y. AU - Lynn, B. e. n. AU - Scott, M. i. c. h. a. e. l. PY - 2002 DA - 2002// TI - Efficient Algorithms for Pairing-Based Cryptosystems BT - Advances in Cryptology — CRYPTO 2002 PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/3-540-45708-9_23 DO - 10.1007/3-540-45708-9_23 ID - Barreto2002 ER - TY - JOUR AU - Dutta, R. AU - Barua, R. PY - 2008 DA - 2008// TI - Provably secure constant round contributory group key agreement in dynamic setting JO - IEEE Trans Inf Theory VL - 54 UR - https://doi.org/10.1109/TIT.2008.920224 DO - 10.1109/TIT.2008.920224 ID - Dutta2008 ER - TY - CHAP AU - Dutta, R. a. t. n. a. AU - Barua, R. a. n. a. PY - 2005 DA - 2005// TI - Constant Round Dynamic Group Key Agreement BT - Lecture Notes in Computer Science PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg ID - Dutta2005 ER - TY - STD TI - Dutta R, Barua R. Overview of key agreement protocols. http://eprint.iacr.org/2005/289 UR - http://eprint.iacr.org/2005/289 ID - ref9 ER - TY - CHAP AU - Dutta, R. a. t. n. a. AU - Barua, R. a. n. a. AU - Sarkar, P. a. l. a. s. h. PY - 2004 DA - 2004// TI - Provably Secure Authenticated Tree Based Group Key Agreement BT - Information and Communications Security PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-540-30191-2_8 DO - 10.1007/978-3-540-30191-2_8 ID - Dutta2004 ER - TY - JOUR AU - Kim, Y. AU - Perrig, A. AU - Tsudik, G. PY - 2004 DA - 2004// TI - Tree-based group key agreement JO - ACM Trans Inf Syst Secur VL - 7 UR - https://doi.org/10.1145/984334.984337 DO - 10.1145/984334.984337 ID - Kim2004 ER - TY - JOUR AU - Kleinrock, L. AU - Kamoun, F. PY - 1977 DA - 1977// TI - Hierarchical routing for large networks; performance evaluation and optimization JO - Comput Netw VL - 1 ID - Kleinrock1977 ER - TY - STD TI - Basagni S (1999) Distributed clustering for ad hoc networks. In: Proceedings of the international symposium on parallel architectures, algorithms, and networks (ISPAN), IEEE, Perth, Australia, pp 310–315 ID - ref13 ER - TY - BOOK AU - Steenstrup, M. PY - 2001 DA - 2001// TI - Cluster-based networks PB - C.E. Perkins, Addison Wesley CY - Boston ID - Steenstrup2001 ER - TY - STD TI - Szczechowiak P, Oliveira L, Scott M, Collier M, Dahab R (2008) NanoECC: testing the limits of elliptic curve cryptography in sensor networks. In: 5th European conference on wireless sensor networks—EWSN 2008, lecture notes in computer science, vol 4913. Springer-Verlag, Berlin, pp 305–320 ID - ref15 ER - TY - JOUR AU - Naresh, V. S. AU - Murthy, N. V. PY - 2015 DA - 2015// TI - Provably secure group key agreement protocol based on ECDH with integrate signature JO - Secur Commun Netw VL - 9 UR - https://doi.org/10.1002/sec.1402 DO - 10.1002/sec.1402 ID - Naresh2015 ER - TY - STD TI - Bemmoussat C, Didi F, Feham M (2013) Cluster based routing protocol in wireless mesh network. In: International conference on computer applications technology (ICCAT), Jan 2013, pp 1–6 ID - ref17 ER - TY - JOUR AU - Belding-Royer, E. M. PY - 2002 DA - 2002// TI - Hierarchical routing in ad hoc mobile networks JO - Wirel Commun Mob Comput VL - 2 UR - https://doi.org/10.1002/wcm.74 DO - 10.1002/wcm.74 ID - Belding-Royer2002 ER - TY - STD TI - Virtanen SE, Nikander P (2004) Local clustering for hierarchical ad hoc networks. In: Proceedings of WiOpt: modeling and optimization in mobile, ad hoc and wireless networks, pp 404–405 ID - ref19 ER - TY - JOUR AU - Abdel-Hafez, A. AU - Miri, A. AU - Oronzo-Barbosa, L. PY - 2007 DA - 2007// TI - Authenticated group key agreement protocols for ad hoc wireless networks JO - Int J Netw Secur VL - 4 ID - Abdel-Hafez2007 ER - TY - STD TI - Teo JCM, Tan CH (2005) Energy-efficient and scalable group key agreement for large ad hoc networks. In: Proceedings of the 2nd ACM international workshop on performance evaluation of wireless ad hoc, sensor, and ubiquitous networks, pp 114–121 ID - ref21 ER - TY - CHAP AU - Galbraith, S. t. e. v. e. n. D. AU - Harrison, K. e. i. t. h. AU - Soldera, D. a. v. i. d. PY - 2002 DA - 2002// TI - Implementing the Tate Pairing BT - Lecture Notes in Computer Science PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg ID - Galbraith2002 ER - TY - JOUR AU - Klaoudatou, E. AU - Konstantinou, E. AU - Kambourakis, G. AU - Gritzalis, S. PY - 2011 DA - 2011// TI - A survey on cluster-based group key agreement protocols for WSNs JO - IEEE Commun Surv Tutor VL - 13 UR - https://doi.org/10.1109/SURV.2011.061710.00109 DO - 10.1109/SURV.2011.061710.00109 ID - Klaoudatou2011 ER - TY - STD TI - Klaoudatou E, Konstantinou E, Kambourakis G, Gritzalis S (2008) Clustering oriented architectures in medical sensor environments. In: International workshop on security and privacy in e-health, Barcelona, March 2008. IEEE CS Press, pp 929–934 ID - ref24 ER - TY - CHAP AU - Yao, G. a. n. g. AU - Ren, K. u. i. AU - Bao, F. e. n. g. AU - Deng, R. o. b. e. r. t. H. AU - Feng, D. e. n. g. g. u. o. PY - 2003 DA - 2003// TI - Making the Key Agreement Protocol in Mobile ad hoc Network More Efficient BT - Applied Cryptography and Network Security PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-540-45203-4_27 DO - 10.1007/978-3-540-45203-4_27 ID - Yao2003 ER - TY - CHAP AU - Shi, H. o. n. g. s. o. n. g. AU - He, M. i. n. g. x. i. n. g. AU - Qin, Z. h. i. g. u. a. n. g. PY - 2006 DA - 2006// TI - Authenticated and Communication Efficient Group Key Agreement for Clustered Ad Hoc Networks BT - Cryptology and Network Security PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/11935070_5 DO - 10.1007/11935070_5 ID - Shi2006 ER - TY - JOUR AU - Gomathi, K. AU - Parvathavarthini, B. AU - Saravanakumar, C. PY - 2017 DA - 2017// TI - An efficient secure group communication in MANET using fuzzy trust based clustering and hierarchical distributed group key management JO - Wirel Pers Commun VL - 94 UR - https://doi.org/10.1007/s11277-016-3366-x DO - 10.1007/s11277-016-3366-x ID - Gomathi2017 ER - TY - JOUR AU - Hietalahti, M. PY - 2008 DA - 2008// TI - A clustering-based group key agreement protocol for ad hoc networks JO - Electron Notes Theor Comput Sci VL - 192 UR - https://doi.org/10.1016/j.entcs.2008.05.005 DO - 10.1016/j.entcs.2008.05.005 ID - Hietalahti2008 ER - TY - STD TI - Li X, Wang Y, Frieder O (2002) Efficient hybrid key agreement protocol for wireless ad hoc networks. In: Proceedings of IEEE international conference on computer communications and networks, pp 404–409 ID - ref29 ER - TY - JOUR AU - Abdel-Hafez, A. AU - Miri, A. AU - Oronzo-Barbosa, L. PY - 2006 DA - 2006// TI - Scalable and fault-tolerant key agreement protocol for dynamic groups JO - Int J Netw Manag VL - 16 UR - https://doi.org/10.1002/nem.592 DO - 10.1002/nem.592 ID - Abdel-Hafez2006 ER - TY - STD TI - Teo JC, Tan CH (2007) Denial-of-service resilience password-based group key agreement for wireless networks. In: Proceedings of the 3rd ACM work-shop on QoS and security for wireless and mobile networks (Chania, Crete Island, Greece), October 22. ACM, New York, pp 136–143 ID - ref31 ER - TY - JOUR AU - Hussain, K. AU - Abdullah, A. H. AU - Iqbal, S. AU - Awan, K. AU - Ahsan, F. PY - 2013 DA - 2013// TI - Efficient cluster head selection algorithm for manet JO - J Comput Netw Commun VL - 2013 ID - Hussain2013 ER - TY - CHAP AU - Dutta, R. a. t. n. a. AU - Dowling, T. o. m. PY - 2009 DA - 2009// TI - Secure and Efficient Group Key Agreements for Cluster Based Networks BT - Transactions on Computational Science IV PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-642-01004-0_6 DO - 10.1007/978-3-642-01004-0_6 ID - Dutta2009 ER - TY - JOUR AU - Diffie, W. AU - Hellman, M. PY - 1976 DA - 1976// TI - New directions in cryptography JO - IEEE Trans Inf Theory VL - 22 UR - https://doi.org/10.1109/TIT.1976.1055638 DO - 10.1109/TIT.1976.1055638 ID - Diffie1976 ER - TY - CHAP AU - Joux, A. n. t. o. i. n. e. PY - 2000 DA - 2000// TI - A One Round Protocol for Tripartite Diffie–Hellman BT - Lecture Notes in Computer Science PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg ID - Joux2000 ER - TY - STD TI - Steiner M, Tsudik G, Waidner M (1996) Diffie–Hellman key distribution extended to group communication. In: Proceedings of the 3rd ACM conference on computer and communications security. ACM Press, New York, pp 31–37 ID - ref36 ER - TY - CHAP AU - Barua, R. a. n. a. AU - Dutta, R. a. t. n. a. AU - Sarkar, P. a. l. a. s. h. PY - 2003 DA - 2003// TI - Extending Joux’s Protocol to Multi Party Key Agreement BT - Progress in Cryptology - INDOCRYPT 2003 PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-540-24582-7_15 DO - 10.1007/978-3-540-24582-7_15 ID - Barua2003 ER - TY - JOUR AU - Naresh, V. S. AU - Murthy, N. V. PY - 2015 DA - 2015// TI - A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie–Hellman with privacy preserving public key infrastructure JO - Sadhana VL - 40 UR - https://doi.org/10.1007/s12046-015-0434-y DO - 10.1007/s12046-015-0434-y ID - Naresh2015 ER - TY - STD TI - Chen Y, Zhao M, Zheng S, Wang Z (2006) An efficient and secure group key agreement using in the group communication of mobile ad hoc networks. In: International conference on computational intelligence and security, IEEE Press, pp 1136–1142 ID - ref39 ER - TY - JOUR AU - Ayman, E. L. S. PY - 2014 DA - 2014// TI - A new hierarchical group key management based on clustering scheme for mobile ad hoc networks JO - IJACSA VL - 5 ID - Ayman2014 ER - TY - JOUR AU - Krishna, P. AU - Vaidya, N. H. AU - Chatterjee, M. AU - Pradhan, D. K. PY - 1997 DA - 1997// TI - A cluster-based approach for routing in dynamic networks JO - ACM SIGCOMM Computer Communication Review VL - 27 UR - https://doi.org/10.1145/263876.263885 DO - 10.1145/263876.263885 ID - Krishna1997 ER - TY - JOUR AU - Dutta, R. AU - Dowling, T. PY - 2011 DA - 2011// TI - Provably secure hybrid key agreement protocols in cluster-based wireless ad hoc networks JO - Ad Hoc Netw VL - 9 UR - https://doi.org/10.1016/j.adhoc.2010.08.021 DO - 10.1016/j.adhoc.2010.08.021 ID - Dutta2011 ER - TY - JOUR AU - Niu, Q. PY - 2014 DA - 2014// TI - ECDH-based scalable distributed key management scheme for secure group communication JO - J Comput VL - 9 UR - https://doi.org/10.4304/jcp.9.1.153-160 DO - 10.4304/jcp.9.1.153-160 ID - Niu2014 ER - TY - STD TI - Balasubramanian A, Mishra S, Sridhar R (2005) Analysis of a hybrid key management solution for ad hoc networks. In: IEEE wireless communications and networking conference. IEEE Press, New York, pp 2082–2087 ID - ref44 ER - TY - CHAP AU - Katz, J. o. n. a. t. h. a. n. AU - Yung, M. o. t. i. PY - 2003 DA - 2003// TI - Scalable Protocols for Authenticated Group Key Exchange BT - Advances in Cryptology - CRYPTO 2003 PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-540-45146-4_7 DO - 10.1007/978-3-540-45146-4_7 ID - Katz2003 ER - TY - CHAP AU - Bresson, E. m. m. a. n. u. e. l. AU - Chevassut, O. l. i. v. i. e. r. AU - Pointcheval, D. a. v. i. d. PY - 2002 DA - 2002// TI - Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions BT - Advances in Cryptology — EUROCRYPT 2002 PB - Springer Berlin Heidelberg CY - Berlin, Heidelberg UR - https://doi.org/10.1007/3-540-46035-7_21 DO - 10.1007/3-540-46035-7_21 ID - Bresson2002 ER - TY - STD TI - Tan CH, Teo JCM (2006) Energy-efficient ID-based group key agreement protocols for wireless networks. In: 2nd international workshop on security in systems and networks—SSN 2006, IEEE Press, New York ID - ref47 ER -