Academic literature on the topic 'Hybrid Hierarchical Key Agreement Scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hybrid Hierarchical Key Agreement Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hybrid Hierarchical Key Agreement Scheme"

1

Gao, Tianhan, Nan Guo, Kangbin Yim, and Qianyi Wang. "PPS: A privacy-preserving security scheme for multi-operator wireless mesh networks with enhanced user experience." Computer Science and Information Systems 11, no. 3 (2014): 975–99. http://dx.doi.org/10.2298/csis130917060g.

Full text
Abstract:
Multi-operator wireless mesh networks (WMNs) have attracted increasingly attentions as a low-cost accessing approach for future large-scale mobile network. Security and privacy are two important objectives during the deployment of multi-operator WMNs. Despite the necessity, limited literature research takes both privacy and user experience into account. This motivates us to develop PPS, a novel privacy-preserving security scheme, for multi-operator WMNs. On one hand, most of the privacy needs are satisfied with the hybrid utilization of a tri-lateral pseudonym and a ticket based on proxy blind signature. On the other hand, the sophisticated unlinkability is implemented where mobile user is able to keep his pseudonym unchanged within the same operator in order to gain better user experience. PPS is presented as a suite of authentication and key agreement protocols built upon the proposed three-tire hierarchical network architecture. Our analysis demonstrates that PPS is secure and outperforms other proposal in terms of communication and computation overhead.
APA, Harvard, Vancouver, ISO, and other styles
2

Zhao, Nan Nan, and Jian Bo Yao. "Hybrid Key Management Scheme for WSN." Applied Mechanics and Materials 513-517 (February 2014): 424–30. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.424.

Full text
Abstract:
Wireless sensor networks are widely applied in various applications. But due to the resource-constrained sensor nodes and the malicious attacks, the traditional key management schemes are not suitable for the network. Contraposing the particularities, many relevant key management schemes are developed for WSNs the network. Based on the framework of WSNs, existing schemes can be classified into two categories: flat distributed architecture and hierarchical architecture. In this paper, a hybrid key management scheme for wireless sensor network is proposed by combining the distributed architecture and the hierarchical architecture. Based on the modified version of Dus matrix construction, this scheme can apply in WSNs with the network topology changes. Compared with existing key management schemes, this scheme can provide sufficient security, nicer key connectivity and low key storage overhead.
APA, Harvard, Vancouver, ISO, and other styles
3

Alimoradi, Reza, Fateme Amjadi, Seiied-Mohammad-Javad Razavian, and M. H. Noorallahzadeh. "A Modified Hierarchical Multiple Key Agreement Scheme for WSN." International Journal of Advanced Networking and Applications 14, no. 03 (2022): 5493–98. http://dx.doi.org/10.35444/ijana.2022.14312.

Full text
Abstract:
Nowadays, sensor networks are one of the hottest scientific issues. A lot of research has been done to improve their efficiency. Wireless Sensor Networks (WSN) are applied as an important and efficient technology in many industries such as military operations, security systems, intelligent transportation systems, medics, agriculture, and many others. Key agreement is a challenging point in the security of these networks. Sensor nodes connect to each other using cryptography techniques, however, use of the classic key management techniques such as key distribution center is inefficient because of resource-constrained nature of the sensor nodes. This paper proposes a hierarchical multiple key agreement scheme. In the proposed scheme, two nodes can produce multiple session keys, just with only one run of the key agreement protocol by two nodes in the hierarchical system. As well as its efficiency, this new scheme is based on identity and non-interactive protocol. Being zero-knowledge proof is another advantage of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
4

Mao, Kefei, Jianwei Liu, and Jie Chen. "Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS." Journal of Electrical and Computer Engineering 2016 (2016): 1–14. http://dx.doi.org/10.1155/2016/1905872.

Full text
Abstract:
Wireless Health Monitoring Systems (WHMS) have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.
APA, Harvard, Vancouver, ISO, and other styles
5

Mao, Kefei, Jie Chen, and Jianwei Liu. "An Secure Hierarchical Key Agreement Scheme for Wireless Sensor Networks." International Journal of Multimedia and Ubiquitous Engineering 9, no. 9 (September 30, 2016): 187–202. http://dx.doi.org/10.14257/ijmue.2016.11.9.20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Xiaoyu, Min Ye, Jiahui Chen, Jianhui Chen, and Yeh-Cheng Chen. "A Novel Hierarchical Key Assignment Scheme for Data Access Control in IoT." Security and Communication Networks 2021 (December 6, 2021): 1–12. http://dx.doi.org/10.1155/2021/6174506.

Full text
Abstract:
Hierarchical key assignment scheme is an efficient cryptographic method for hierarchical access control, in which the encryption keys of lower classes can be derived by the higher classes. Such a property is an effective way to ensure the access control security of Internet of Things data markets. However, many researchers on this field cannot avoid potential single point of failure in key distribution, and some key assignment schemes are insecure against collusive attack or sibling attack or collaborative attack. In this paper, we propose a hierarchical key assignment scheme based on multilinear map to solve the multigroup access control in Internet of Things data markets. Compared with previous hierarchical key assignment schemes, our scheme can avoid potential single point of failure in key distribution. Also the central authority of our scheme (corresponding to the data owner in IoT data markets) does not need to assign the corresponding encryption keys to each user directly, and users in each class can obtain the encryption key via only a one-round key agreement protocol. We then show that our scheme satisfies the security of key indistinguishability under decisional multilinear Diffie-Hellman assumption. Finally, comparisons show the efficiency of our scheme and indicates that our proposed scheme can not only resist the potential attacks, but also guarantee the forward and backward security.
APA, Harvard, Vancouver, ISO, and other styles
7

Gao, Tianhan, Nan Guo, and Kangbin Yim. "A hybrid approach to secure hierarchical mobile IPv6 networks." Computer Science and Information Systems 10, no. 2 (2013): 913–38. http://dx.doi.org/10.2298/csis121114041g.

Full text
Abstract:
Establishing secure access and communications in a hierarchical mobile IPv6 (HMIPv6) network, when a mobile node is roaming into a foreign network, is a challenging task and has so far received little attention. Existing solutions are mainly based on public key infrastructure (PKI) or identity-based cryptography (IBC). However, these solutions suffer from either efficiency or scalability problems. In this paper, we leverage the combination of PKI and certificate-based cryptography and propose a hierarchical security architecture for the HMIPv6 roaming service. Under this architecture, we present a mutual authentication protocol based on a novel cross-certificate and certificate-based signature scheme. Mutual authentication is achieved locally during the mobile node?s handover. In addition, we propose a key establishment scheme and integrate it into the authentication protocol which can be utilized to set up a secure channel for subsequent communications after authentication. As far as we know, our approach is the first addressing the security of HMIPv6 networks using such a hybrid approach. In comparison with PKI-based and IBCbased schemes, our solution has better overall performance in terms of authenticated handover latency.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Yuexin, Xinyi Huang, Xiaofeng Chen, Leo Yu Zhang, Jun Zhang, and Yang Xiang. "A Hybrid Key Agreement Scheme for Smart Homes Using the Merkle Puzzle." IEEE Internet of Things Journal 7, no. 2 (February 2020): 1061–71. http://dx.doi.org/10.1109/jiot.2019.2949407.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Prasad, B. S. Venkatesh, and Roopashree H.R. "Energy Efficient Secure Key Management Scheme for Hierarchical Cluster Based WSN." Journal of Internet Services and Information Security 13, no. 2 (May 30, 2023): 146–56. http://dx.doi.org/10.58346/jisis.2023.i2.009.

Full text
Abstract:
Advance development in wireless sensor network (WSN) has offered tremendous applications in various fields. WSN consists of tiny sensors with unique features, capable of processing the sensed data and are resource constrained. WSN provides robust connection between objects to share information via wireless medium. Despite the significance, WSN face several issues such as more energy consumption, bandwidth constrain and security. Due to open environment and wireless medium secure data transmission within WSN is a critical issue, thus to cope with WSN applications a robust security development is required. Cluster based hierarchical network guarantees energy efficient over flat network. However existing security scheme employs high computational cryptographic functions which consumes more energy and has higher computational overhead. In this work we propose energy efficient hybrid secure key management scheme (EEHSKM) for secure communication from cluster head to base station. This scheme aims to optimize public key cryptographic steps and utilizes symmetric key cryptographic operations which extensively reduce energy consumption and ensures secure communication. The simulation results are evaluated to achieve QoS metrics.
APA, Harvard, Vancouver, ISO, and other styles
10

Koya, Aneesh M., and Deepthi P. P. "Anonymous hybrid mutual authentication and key agreement scheme for wireless body area network." Computer Networks 140 (July 2018): 138–51. http://dx.doi.org/10.1016/j.comnet.2018.05.006.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Hybrid Hierarchical Key Agreement Scheme"

1

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Full text
Abstract:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hybrid Hierarchical Key Agreement Scheme"

1

Sarkar, Pinaki. "Lightweight Deterministic Non Interactive (ni) Hierarchical Key Agreement Scheme (KAS)." In Network and System Security, 315–31. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-64701-2_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hybrid Hierarchical Key Agreement Scheme"

1

Xia, Jingbo, Yu Rongwei, and Xiaochuan Ai. "A New Efficient Hierarchical Key Agreement Scheme." In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (NSWCTC 2009). IEEE, 2009. http://dx.doi.org/10.1109/nswctc.2009.80.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lim, Meng-Hui, Sanggon Lee, and Hoonjae Lee. "An Efficient Multi-server Password Authenticated Key Agreement Scheme Revisited." In 2008 Third International Conference on Convergence and Hybrid Information Technology (ICCIT). IEEE, 2008. http://dx.doi.org/10.1109/iccit.2008.73.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shao, Weidong, and Jun Li. "Analytical and Numerical Investigations on the Aeroacoustical Oscillation of Flow Past the Cavity." In ASME Turbo Expo 2015: Turbine Technical Conference and Exposition. American Society of Mechanical Engineers, 2015. http://dx.doi.org/10.1115/gt2015-42551.

Full text
Abstract:
Noise radiated by aeroacoustical oscillation of low Mach number flow past a two-dimensional cavity has been investigated analytically and numerically using electro-acoustical analogy and a hybrid scheme combining CFD with an implementation of the porous Ffowcs Williams-Hawkings equation. The noise generation mechanism is illustrated and the interaction between flow and cavity as well as key factors of resonant frequency is discussed. The 2D compressible unsteady Reynolds averaged Navier-Stokes equations (URANS) are solved to obtain near field acoustic source and unsteady characteristics of cavity flow. A buffer domain is exerted along all external boundaries to suppress boundary wave reflection. Computed tonal frequency and amplitude of pressure oscillations demonstrate good agreement with previous computational simulations and experiments. The influences of the length and shape of the neck and porous inserts on the noise radiated to the far field are also investigated. The 3D far field numerical results show that at a certain incoming flow velocity and shear layer thickness the frequency of the dominant oscillation increases with the length of the neck and the magnitude in the downstream far field is 8dB greater than that in the upstream far field. The increasing chamfer decreases the resonance frequency and changes the effective streamwise opening length resulting in significant differences in acoustic pressure fluctuation. The porous inserts on the floor of the cavity reduce the mass flow flux through the cavity neck and accordingly suppress the amplitude of dominant oscillation. The preliminary simulations reveal promising methods for sound radiation control.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography