Skip to main content

Tree Based Group Key Agreement – A Survey for Cognitive Radio Mobile Ad Hoc Networks

  • Conference paper
Advanced Computing, Networking and Informatics- Volume 2

Part of the book series: Smart Innovation, Systems and Technologies ((SIST,volume 28))

Abstract

Cognitive radio networks solve the spectrum scarcity problem by dynamically utilizing the unused spectrums. To ensure secure and reliable communication, cognitive radio mobile ad hoc networks require more stringent and secure protocols due to their intrinsic nature. Tree based topology for cognitive radio network is widely used as it takes less time for join and leave operations for the users within the channel of the spectrum compared to other topologies. This paper presents a survey of tree based group key agreement schemes applicable to cognitive radio networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Mitola, J.: Cognitive radio for flexible mobile multimedia communications. In: IEEE International Workshop on Mobile Multimedia Communications, pp. 3–10 (1999)

    Google Scholar 

  2. Akyildiz, I.F., Lee, W.Y., Vuran, M.C., Mohanty, S.: Next generation/dynamic spectrum access/cognitive radio wireless networks: A survey. Computer Networks Journal 50, 2127–2159 (2006)

    Article  MATH  Google Scholar 

  3. Wyglinski, A.M., Nekovee, M., Hou, T.: Cognitive radio communications and networks: Principles and Practice. ElsevierAcademic Press (2009)

    Google Scholar 

  4. Parvin, S., Hussain, F.K., Hussain, O.K., Han, S., Tian, B., Chang, E.: Cognitive radio network security: A survey. Journal of Network and Computer Applications 35, 1691–1708 (2012)

    Article  Google Scholar 

  5. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  6. Steiner, M., Tsudik, G., Waidner, M.: Diffie-hellman key distribution extended to group communication. In: 3rd ACM conference on Computer and Communications Security, pp. 31–37. ACM Press (1996)

    Google Scholar 

  7. Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  8. Kim, Y., Perrig, A., Tsudik, G.: Simple and fault-tolerance key agreement for dynamic collaborative groups. In: 7th ACM Conference on Computer and Communications Security, pp. 235–244 (2000)

    Google Scholar 

  9. Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Transactions on Information and System Security 7(1), 60–96 (2004)

    Article  Google Scholar 

  10. Kim, Y., Perrig, A., Tsudik, G.: Communication-efficient group key agreement. In: Dupuy, M., Paradinas, P. (eds.) Trusted Information. IFIP, vol. 65, pp. 229–244. Springer, Boston (2001)

    Chapter  Google Scholar 

  11. Zheng, S., Manz, D., Alves–Foss, J.: A communication-computation efficient group key algorithm for large and dynamic groups. Computer Networks 51(1), 69–93 (2007)

    Article  MATH  Google Scholar 

  12. Alves-Foss, J.: An efficient secure authenticated group key exchange algorithm for large and dynamic groups. In: 23rd National Information Systems Security Conference, pp. 254–266 (2000)

    Google Scholar 

  13. Yu, W., Sun, Y., Liu, K.J.R.: Optimizing the rekeying cost for contributory group key agreement Schemes. IEEE Transactions on Dependable and Secure Computing 4(3), 228–242 (2007)

    Article  Google Scholar 

  14. Tripathi, S., Biswas, G.P.: Design of efficient ternary-tree based group key agreement protocol for dynamic groups. In: Communication Systems and Networks and Workshops (2009)

    Google Scholar 

  15. Liao, L., Manulis, M.: Tree-based group key agreement framework for mobile ad-hoc networks. In: 20th International Conference on Advanced Information Networking and Applications, vol. 2, pp. 5–9 (2006)

    Google Scholar 

  16. Manulis, M.: Contributory Group Key Agreement Protocols, Revisited for Mobile Ad-Hoc Groups. In: IEEE International Conference on Mobile Adhoc and Sensor Systems Conference (2005)

    Google Scholar 

  17. Chen, Y., Zhao, M., Zheng, S., Wang, Z.: An Efficient and Secure Group Key Agreement Using in the Group Communication of Mobile Ad-hoc Networks. In: International Conference on Computational Intelligence and Securit, vol. 2, pp. 1136–1142 (2006)

    Google Scholar 

  18. Hong, T., Liehuang, Z., Zijian, Z.: A Novel Authenticated Group Key Agreement Protocol based on Elliptic Curve Diffie-Hellman. In: 4th International Conference on Wireless Communications, Networking and Mobile Computing (2008)

    Google Scholar 

  19. Lin, H.Y., Chiang, T.C.: Efficient key agreements in dynamic multicast height balanced tree for secure multicast communications in ad hoc networks. EURASIP Journal on Wireless Communications and Networking (2011)

    Google Scholar 

  20. Dondeti, L.R., Mukherjee, S.: DISEC: A distributed framework for scalable secure many-to-many communication. In: 5th IEEE Symposium on Computers and Communications, pp. 693–698 (2000)

    Google Scholar 

  21. Mao, Y., Sun, Y., Wu, M., Liu, K.J.R.: Dynamic join-exit amortization and scheduling for time efficient group key agreement. In: IEEE INFOCO, vol. 4, pp. 2617–2627 (2004)

    Google Scholar 

  22. Mao, Y., Sun, Y., Wu, M., Liu, K.J.R.: JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management. IEEE/ACM Transactions on Networking 14(5), 1128–1140 (2006)

    Article  Google Scholar 

  23. Gu, X., Yang, J., Yu, J., Lan, J.: Join-Tree-based contributory group key management. In: 10th IEEE International Conference on High Performance Computing and Communications, pp. 564–571 (2008)

    Google Scholar 

  24. Gu, X., Cao, Z., Yang, J., Lan, J.: Dynamic Contributory Key Management Based On Weighted-Join-Exit-Tree. In: IEEE MILCOM (2008)

    Google Scholar 

  25. Lee, P.C., Lui, C.S., Yau, K.Y.: Distributed collaborative key agreement and authentication protocols for dynamic peer groups. IEEE/ACM Transactions on Networking 14(2), 263–276 (2006)

    Article  Google Scholar 

  26. Guo, C.J., Huang, Y.M.: Residency-based distributed collaborative key agreement for dynamic peer groups. International Journal of Innovative Computing, Information and Control 8(8), 5523–5542 (2012)

    MathSciNet  Google Scholar 

  27. Zhang, J., Li, B., Chen, C.X., et al.: EDKAS: A Efficient Distributed Key Agreement Scheme using One Way Function Trees for Dynamic Collaborative Groups. In: IMACS Multiconference on Computational Engineering in Systems Applications, pp. 1215–1222 (2006)

    Google Scholar 

  28. Li, B., Yang, Y., Lu, Z., Yuan, B., Long, T.: Secure Distributed Batch Rekeying Algorithm for Dynamic Group. In: IEEE Conference ICCT, pp. 664–667. IEEE Press (2012)

    Google Scholar 

  29. El-Hajj, W., Safa, H., Guizani, M.: Survey of Security Issues in Cognitive Radio Networks. Journal of Internet Technology 12(2), 181–198 (2011)

    Google Scholar 

  30. León, O., Hernandez-Serrano, J., Soriano, M.: A new crosslayer attack to TCP in cognitive radio networks. In: Second International Workshop on Cross Layer Design (2009)

    Google Scholar 

  31. The National Security Agency (NSA)/TheCentral Security Service (CSS), http://www.nsa.gov/business/programs/elliptic_curve.shtml

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to N. Renugadevi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Renugadevi, N., Mala, C. (2014). Tree Based Group Key Agreement – A Survey for Cognitive Radio Mobile Ad Hoc Networks. In: Kumar Kundu, M., Mohapatra, D., Konar, A., Chakraborty, A. (eds) Advanced Computing, Networking and Informatics- Volume 2. Smart Innovation, Systems and Technologies, vol 28. Springer, Cham. https://doi.org/10.1007/978-3-319-07350-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-07350-7_10

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-07349-1

  • Online ISBN: 978-3-319-07350-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics