1,118
Views
2
CrossRef citations to date
0
Altmetric
Articles

Integrate the hierarchical cluster elliptic curve key agreement with multiple secure data transfer modes into wireless sensor networks

Pages 274-300 | Received 07 Jun 2021, Accepted 24 Sep 2021, Published online: 20 Oct 2021

References

  • Alessandro P., Marc O. P., & Lars W. (2020). Group key management in constrained IoT settings. IEEE Symposium on Computers and Communications. https://doi.org/10.1109/ISCC50000.2020.9219619
  • An, L., & Peng, N. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 2008 International Conference on Information Processing in Sensor Networks (pp. 245–256). https://doi.org/10.1109/IPSN.2008.47
  • Bala, S., Sharma, G., & Verma, A. K. (2016). PF-ID-2PAKA: Pairing free identity-based two-party authenticated key agreement protocol for wireless sensor networks. Wireless Personal Communications, 87(3), 995–1012. https://doi.org/10.1007/s11277-015-2626-5
  • Debabrat B., & Monjul S. (2014). Implementation of ElGamal elliptic curve cryptography over prime field using C. International Conference on Information Communication and Embedded Systems. https://doi.org/10.1109/ICICES.2014.7033751
  • Dezhi, H., Nannan, P., & Kuan, C. L. (2020). A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2020.2977646
  • Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654. https://doi.org/10.1109/TIT.1976.1055638
  • Dong G. L., & Peng N. (2003). Establishing pair-wise key establishments for static sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (pp. 52–61). https://doi.org/10.1145/986858.986869
  • Donggang, L., Peng, N., & Wenliang, D. (2005). Group-based key pre-distribution in wireless sensor networks. In Proceedings of ACM Workshop on Wireless Security (pp. 11–20). https://doi.org/10.1145/1080793.1080798
  • Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J., & Khalili, A. (2005). A pairwise key pre-distribution scheme for wireless sensor networks. ACM Transactions on Information and System Security, 8(2), 228–258. https://doi.org/10.1145/1065545.1065548
  • Hajyvahabzadeh, M., Eidkhani, E., Mortazavi, S. A., & Nemaney Pour, A. (2012). An efficient group key management protocol using code for key calculation: CKC. Telecommunication Systems, 51(2-3), 115–123. https://doi.org/10.1007/s11235-011-9421-8
  • Haowen, C., Adrian, P., & Dawn, S. (2003). Random key pre-distribution schemes for sensor network. In Proceedings of IEEE Symposium on Research in Security and Privacy (pp. 197–213). https://doi.org/10.1109/SECPRI.2003.1199337
  • Janies, J., Huang, C. T., Johnson, N. L., & Richardson, T. (2007). SUMP: A secure unicast messaging protocol for wireless ad hoc sensor networks. International Journal of Sensor Networks, 2(5/6), 358–367. https://doi.org/10.1504/IJSNET.2007.014359
  • Jiang, Y., Liang, W., Tang, J., Zhou, H., Li, K.-C., & Gaudiot, J.-L. (2021). A novel data representation framework based on nonnegative manifold regularization. Connection Science, 33(2), 136–152. https://doi.org/10.1080/09540091.2020.1772722
  • Li, Z., Wang, H., & Fang, H. (2017). Group-based cooperation on symmetric key generation for wireless body area networks. IEEE Internet of Things Journal, 4(6), 1955–1963. https://doi.org/10.1109/JIOT.2017.2761700
  • Liang, W., Fan, Y., Li, K.-C., Zhang, D., Gaudiot, J.-L. (2020). Secure data storage and recovery in industrial blockchain network environments. IEEE Transactions on Industrial Informatics, 16(10), 6543–6552. https://doi.org/10.1109/TII.2020.2966069
  • Liang, W., Huang, W., Long, J., Zhang, K., Li, K.-C., & Zhang, D. (2020). Deep reinforcement learning for resource protection and real-time detection in IoT environment. IEEE Internet of Things Journal, 7(7), 6392–6401. https://doi.org/10.1109/JIOT.2020.2974281
  • Liang, W., Li, K.-C., Long, J., Kui, X., Zomaya, A. Y. (2020). An industrial network intrusion detection algorithm based on multi-feature data clustering optimization model. IEEE Transactions on Industrial Informatics, 16(3), 2063–2071. https://doi.org/10.1109/TII.2019.2946791
  • Lin, H. Y., Hsieh, M. Y., & Li, K. C. (2016). Flexible group key management and secure data transmission in mobile device communications using elliptic curve Diffie-Hellman cryptographic system. International Journal of Computational Science and Engineering, 12(1), 47–52. https://doi.org/10.1504/IJCSE.2016.074558
  • Lin, Y., Bing, L., Feng, X., Guowei, W., & Qiang, L. (2011). A group key management protocol based on weight-balanced 2-3 tree for wireless sensor networks. Information, 14(10), 3261–3278. https://arxiv.org/abs/1205.1465
  • Mandal, S., Mohanty, S., & Majhi, B. (2020). CL-AGKA: Certificateless authenticated group key agreement protocol for mobile networks. Wireless Networks, 26(4), 3011–3031. https://doi.org/10.1007/s11276-020-02252-z
  • Nicolas, S., & Xin, M. Z. (2007). Wireless security and cryptography: Specifications and implementations. CRC-Press. https://doi.org/10.1201/9780849387692
  • Piotr S., Leonardo B. O., Michael S., Martin C., & Ricardo D. (2008). NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. European Conference on Wireless Sensor Networks, LNCS, 4913 (pp. 305–320). https://doi.org/10.1007/978-3-540-77690-1_19
  • Ranjani, R. S., Lalitha, B., & Avadhani, P. S. (2011). Current trends in group key management. International Journal of Advanced Computer Science and Applications, 2, 82–86. https://doi.org/10.14569/IJACSA.2011.021114
  • Sumalatha, P., & Sathyanarayana, B. (2015). Enhanced identity based cryptography for efficient group key management in WSN. International Journal of Application or Innovation in Engineering & Management, 4, 116–128. https://doi.org/10.1007/s11276-020-02252-z
  • Sungchul H., Zeen K., & Kwangjo K. (2007). Certificateless authenticated group key agreement protocol for dynamic groups. IEEE global Telecommunications Conference. https://doi.org/10.1109/GLOCOM.2007.93
  • Tingting, X., Dezhi, H., Junhui, H., Kuan, C. L., & Rodrigo, F. M. (2020). Multi-Keyword ranked search based on mapping set matching in cloud ciphertext storage system. Connection Science, 33(1), 95–112. https://doi.org/10.1080/09540091.2020.1753175
  • Wei, L., Lijun, X., Ke, Z., Mingdong, T., He, D., & Kuan, C. L. (2021). Data fusion approach for collaborative anomaly intrusion detection in blockchain-based systems. IEEE Internet of Things Journal. https://doi.org/10.1109/JIOT.2021.3053842
  • Xiao, S., Guo, Y., Huang, K., & Jin, L.(2018). Cooperative group secret key generation based on secure network coding. IEEE Communications Letters, 22(7), 1466–1469. https://doi.org/10.1109/LCOMM.2018.2831703
  • Yong, J. K., Yong, M. K., Yong, J. C., & Hyong, C. O. (2013). An efficient bilinear pairing-free certificateless two-party authenticated key agreement protocol in the eCK model. Journal of Theoretical Physics and Cryptography, 3, 1–10. https://arxiv.org/abs/1304.0383
  • Zhong, Y. Q., Xin, S. Z., Kerong, F., Qun, F. Z., & Jie, H. (2014). An efficient identity-based key management scheme for wireless sensor networks using the bloom filter. Sensors Journal, 14(8), 17931–17951. https://doi.org/10.3390/s141017937
  • Zhongyuan, Q., Xinshuai, Z., Kerong, F., Qunfang, Z., & Jie, H. (2014). An efficient identity-based key management scheme for wireless sensor networks using the bloom filter. Sensors Journal, 14, 17931–17951. https://doi.org/10.3390/s141017937
  • Zhou, L., Ni, J., & Chinya, V. R. (2005). Efficient key establishment for group-based wireless sensor deployments. In Proceedings of the 4th ACM Workshop on Wireless Security (pp. 1–10). https://doi.org/10.1145/1080793.1080797