Extremely Lightweight Constant-Round Membership-Authenticated Group Key Establishment for Resource-Constrained Smart Environments toward 5G

With rapid development of next-generation mobile networks and communications (5G networks), group-oriented applications in resource-constrained smart environments (RSEs), such as smart homes and smart classrooms, have attracted great attentions. Due to the insecure communications between resource-co...

Full description

Saved in:
Bibliographic Details
Published inComputer journal Vol. 67; no. 3; pp. 840 - 850
Main Authors Hsu, Chingfang, Xia, Zhe, Cheng, Tianshu, Harn, Lein
Format Journal Article
LanguageEnglish
Published Oxford University Press 14.04.2024
Subjects
Online AccessGet full text
ISSN0010-4620
1460-2067
DOI10.1093/comjnl/bxad023

Cover

Loading…
Abstract With rapid development of next-generation mobile networks and communications (5G networks), group-oriented applications in resource-constrained smart environments (RSEs), such as smart homes and smart classrooms, have attracted great attentions. Due to the insecure communications between resource-constrained devices, secure group communications in RSE toward 5G face many challenges. In RSE toward 5G, lightweight communications and low computational overheads are crucial. Besides, the private tokens used to generate the group key are expected to be reused multiple times. However, the conventional frameworks for secure group communications cannot meet these requirements. A practical construction of extremely lightweight constant-round membership authenticated group key establishment framework is proposed in this paper for RSE toward 5G, which not only implements identity authentication among the members and group key establishment but also ensures extremely lightweight computation and communication costs by each group member. In our proposed scheme, the increase in the number of group members will not lead to a linear or logarithmic increase in the communication and calculation costs at the member side. Our framework also resists external and internal attacks and meets all the desirable security features. In this framework, the privacy of tokens can be well protected, so that they can be reused for multiple times. Therefore, our scheme significantly reduces the costs of communication and calculation, and it is more efficient compared with the related schemes in the literature. This proposal is fairly suitable for lightweight membership authentication and group key establishment in RSE toward 5G.
AbstractList With rapid development of next-generation mobile networks and communications (5G networks), group-oriented applications in resource-constrained smart environments (RSEs), such as smart homes and smart classrooms, have attracted great attentions. Due to the insecure communications between resource-constrained devices, secure group communications in RSE toward 5G face many challenges. In RSE toward 5G, lightweight communications and low computational overheads are crucial. Besides, the private tokens used to generate the group key are expected to be reused multiple times. However, the conventional frameworks for secure group communications cannot meet these requirements. A practical construction of extremely lightweight constant-round membership authenticated group key establishment framework is proposed in this paper for RSE toward 5G, which not only implements identity authentication among the members and group key establishment but also ensures extremely lightweight computation and communication costs by each group member. In our proposed scheme, the increase in the number of group members will not lead to a linear or logarithmic increase in the communication and calculation costs at the member side. Our framework also resists external and internal attacks and meets all the desirable security features. In this framework, the privacy of tokens can be well protected, so that they can be reused for multiple times. Therefore, our scheme significantly reduces the costs of communication and calculation, and it is more efficient compared with the related schemes in the literature. This proposal is fairly suitable for lightweight membership authentication and group key establishment in RSE toward 5G.
Author Cheng, Tianshu
Harn, Lein
Xia, Zhe
Hsu, Chingfang
Author_xml – sequence: 1
  givenname: Chingfang
  orcidid: 0000-0003-3847-7659
  surname: Hsu
  fullname: Hsu, Chingfang
  email: cherryjingfang@gmail.com
– sequence: 2
  givenname: Zhe
  orcidid: 0000-0003-4397-1248
  surname: Xia
  fullname: Xia, Zhe
  email: xiazhe@whut.edu.cn
– sequence: 3
  givenname: Tianshu
  orcidid: 0000-0001-7740-8133
  surname: Cheng
  fullname: Cheng, Tianshu
  email: timchengccnu@gmail.com
– sequence: 4
  givenname: Lein
  surname: Harn
  fullname: Harn, Lein
BookMark eNqFkEFPwkAQhTcGEwG9et6rh8K0W7r2SAiiEWOCem6226ld0u6S3UXgN_inbYGTifHy5jDvm8x7A9LTRiMhtyGMQkjZWJpmretxvhcFROyC9MM4gSCChPdIHyCEIE4iuCID59YAEEGa9Mn3fO8tNlgf6FJ9Vn6HndKZ0c4L7YOV2eqCvmCTo3WV2gTTra9QeyWFx4IurNlu6DMe6Lz157VyVdNuaWksXaEzWysxOB6zQukWeGuE9XSuv5Q1urM66s1O2IJOFtfkshS1w5vzHJKPh_n77DFYvi6eZtNlICPOfKtFLsqShSABZXmfH6UQcRc15TxkCfJc5iEvZYSsmHAuGQoOMi-YTGM2JPHprrTGOYtlJpUXXhndfVlnIWRdodmp0OxcaIuNfmEbq9o4h7-BuxPQdvSf9we305Hd
CitedBy_id crossref_primary_10_1186_s42400_024_00247_3
Cites_doi 10.1109/TDSC.2019.2940946
10.1109/TKDE.2020.2975777
10.1109/ACCESS.2018.2799007
10.1109/JSEN.2015.2429582
10.1093/comjnl/bxab155
10.1109/TPDS.2010.128
10.1016/j.ic.2009.03.007
10.1145/359340.359342
10.3390/info10050175
10.1109/TETC.2019.2949137
10.1049/itr2.12113
10.1109/TC.2010.40
10.1145/359168.359176
10.1016/j.compeleceng.2013.12.018
10.1109/JSEN.2015.2504375
10.1016/j.jnca.2018.08.013
10.1109/JSYST.2019.2912415
10.1049/cmu2.12071
10.1145/844102.844125
10.1109/TIT.1976.1055638
10.1016/0020-0190(89)90008-2
10.1002/dac.1265
10.1007/s00145-004-0312-y
10.1016/j.adhoc.2006.05.011
10.1109/ACCESS.2020.2987978
10.1007/s11432-017-9212-2
10.1145/3318460
10.1109/TDSC.2021.3050517
10.1007/s11276-020-02449-2
10.1016/j.ins.2019.06.067
10.3390/s18113930
10.1109/TDSC.2021.3055495
ContentType Journal Article
Copyright The British Computer Society 2023. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com 2023
Copyright_xml – notice: The British Computer Society 2023. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com 2023
DBID AAYXX
CITATION
DOI 10.1093/comjnl/bxad023
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
CrossRef
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1460-2067
EndPage 850
ExternalDocumentID 10_1093_comjnl_bxad023
10.1093/comjnl/bxad023
GroupedDBID -E4
-~X
.2P
.DC
.I3
0R~
123
18M
1OL
1TH
29F
3R3
4.4
41~
48X
5VS
5WA
6J9
6TJ
70D
85S
9M8
AAIJN
AAJKP
AAJQQ
AAMVS
AAOGV
AAPQZ
AAPXW
AARHZ
AAUAY
AAUQX
AAVAP
AAYOK
ABAZT
ABDFA
ABDTM
ABEFU
ABEJV
ABEUO
ABGNP
ABIXL
ABNKS
ABPTD
ABQLI
ABSMQ
ABVGC
ABVLG
ABXVV
ABZBJ
ACBEA
ACFRR
ACGFS
ACGOD
ACIWK
ACNCT
ACUFI
ACUTJ
ACUXJ
ACVCV
ACYTK
ADEYI
ADEZT
ADGZP
ADHKW
ADHZD
ADIPN
ADMLS
ADOCK
ADQBN
ADRDM
ADRTK
ADVEK
ADYJX
ADYVW
ADZXQ
AECKG
AEGPL
AEGXH
AEJOX
AEKKA
AEKSI
AEMDU
AENEX
AENZO
AEPUE
AETBJ
AEWNT
AFFZL
AFIYH
AFOFC
AGINJ
AGKEF
AGMDO
AGORE
AGSYK
AHGBF
AHXPO
AI.
AIDUJ
AIJHB
AJBYB
AJEEA
AJEUX
AJNCP
ALMA_UNASSIGNED_HOLDINGS
ALTZX
ALUQC
ALXQX
ANAKG
APIBT
APJGH
APWMN
ASAOO
ATDFG
ATGXG
AXUDD
AZVOD
BAYMD
BCRHZ
BEFXN
BEYMZ
BFFAM
BGNUA
BHONS
BKEBE
BPEOZ
BQUQU
BTQHN
CAG
CDBKE
COF
CS3
CXTWN
CZ4
DAKXR
DFGAJ
DILTD
DU5
D~K
EBS
EE~
EJD
F9B
FA8
FLIZI
FLUFQ
FOEOM
GAUVT
GJXCC
H13
H5~
HAR
HW0
HZ~
H~9
IOX
J21
JAVBF
JXSIZ
KBUDW
KOP
KSI
KSN
M-Z
MBTAY
ML0
MVM
N9A
NGC
NMDNZ
NOMLY
NU-
O0~
O9-
OCL
ODMLO
OJQWA
OJZSN
OWPYF
O~Y
P2P
PAFKI
PEELM
PQQKQ
Q1.
Q5Y
R44
RD5
RNI
ROL
ROX
ROZ
RUSNO
RW1
RXO
RZO
SC5
TAE
TJP
TN5
VH1
VOH
WH7
WHG
X7H
XJT
XOL
XSW
YAYTL
YKOAZ
YXANX
ZKX
ZY4
~91
AAYXX
CITATION
ID FETCH-LOGICAL-c273t-c2dbaff310c0ecf8becf8bda42067977136e7bcb17fc2e3d577c3ea70cbd3c943
ISSN 0010-4620
IngestDate Tue Jul 01 02:55:10 EDT 2025
Thu Apr 24 23:05:20 EDT 2025
Mon Jun 30 08:34:43 EDT 2025
IsPeerReviewed true
IsScholarly true
Issue 3
Keywords RSE toward 5G
logic XOR operation
symmetric bivariate polynomial
lightweight and constant-round
membership authenticated group key agreement
secure group communications
Language English
License This article is published and distributed under the terms of the Oxford University Press, Standard Journals Publication Model (https://academic.oup.com/journals/pages/open_access/funder_policies/chorus/standard_publication_model)
https://academic.oup.com/journals/pages/open_access/funder_policies/chorus/standard_publication_model
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c273t-c2dbaff310c0ecf8becf8bda42067977136e7bcb17fc2e3d577c3ea70cbd3c943
ORCID 0000-0001-7740-8133
0000-0003-3847-7659
0000-0003-4397-1248
PageCount 11
ParticipantIDs crossref_citationtrail_10_1093_comjnl_bxad023
crossref_primary_10_1093_comjnl_bxad023
oup_primary_10_1093_comjnl_bxad023
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2024-04-14
PublicationDateYYYYMMDD 2024-04-14
PublicationDate_xml – month: 04
  year: 2024
  text: 2024-04-14
  day: 14
PublicationDecade 2020
PublicationTitle Computer journal
PublicationYear 2024
Publisher Oxford University Press
Publisher_xml – name: Oxford University Press
References He (2024041716571085200_ref10) 2012; 25
Hsu (2024041716571085200_ref32) 2021; 15
Jiao (2024041716571085200_ref26) 2019; 10
Wei (2024041716571085200_ref2) 2021; 19
Shamir (2024041716571085200_ref15) 1979; 22
Harn (2024041716571085200_ref14) 2022
Desmedt (2024041716571085200_ref36) 1991
Zheng (2024041716571085200_ref41) 2018; 61
Xiong (2024041716571085200_ref40) 2020; 52
Tan (2024041716571085200_ref43) 2018; 18
Jiang (2024041716571085200_ref9) 2021; 9
Harn (2024041716571085200_ref25) 2010; 59
Du (2024041716571085200_ref18) 2002
Diffie (2024041716571085200_ref19) 1976; 22
Chor (2024041716571085200_ref33) 1985
Bai (2024041716571085200_ref13) 2022
IEEE 802 LAN/MAN Standards Committee (2024041716571085200_ref29) 2019
Han (2024041716571085200_ref4) 2019; 18
Harn (2024041716571085200_ref27) 2016; 16
Kaliski (2024041716571085200_ref39) 2000
Wang (2024041716571085200_ref8) 2019; 503
Shen (2024041716571085200_ref3) 2022; 19
Cramer (2024041716571085200_ref34) 1999
Qiu (2024041716571085200_ref5) 2022; 19
Knuth (2024041716571085200_ref45) 1981
Harn (2024041716571085200_ref20) 2014; 40
Goethals (2024041716571085200_ref16) 2004
Harn (2024041716571085200_ref28) 2015; 15
Zhang (2024041716571085200_ref44) 2018; 123
Hsu (2024041716571085200_ref12) 2021; 15
Joux (2024041716571085200_ref22) 2004; 17
Kumaresan (2024041716571085200_ref38) 2010
Harn (2024041716571085200_ref11) 2021; 27
Katz (2024041716571085200_ref37) 2009; 207
Dagdelen (2024041716571085200_ref17) 2014
Hsu (2024041716571085200_ref6) 2021; 66
Chen (2024041716571085200_ref1) 2021; 33
Cheng (2024041716571085200_ref35) 2007; 5
Cheng (2024041716571085200_ref30) 2020; 8
Cheng (2024041716571085200_ref31) 2020; 2020
Rivest (2024041716571085200_ref46) 1978; 21
Qikun (2024041716571085200_ref42) 2018; 6
Song (2024041716571085200_ref7) 2020; 14
Jarecki (2024041716571085200_ref21) 2010; 22
Blundo (2024041716571085200_ref23) 1992
Laih (2024041716571085200_ref24) 1989; 32
References_xml – volume: 18
  start-page: 1
  year: 2019
  ident: 2024041716571085200_ref4
  article-title: Privacy-preserving electronic ticket scheme with attribute-based credentials
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2019.2940946
– volume: 33
  start-page: 3729
  year: 2021
  ident: 2024041716571085200_ref1
  article-title: Publicly verifiable databases with all efficient updating operations
  publication-title: IEEE Trans. Knowl. Data Eng.
  doi: 10.1109/TKDE.2020.2975777
– volume: 6
  start-page: 24064
  year: 2018
  ident: 2024041716571085200_ref42
  article-title: A dynamic and cross-domain authentication asymmetric group key agreement in telemedicine application
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2799007
– volume: 15
  start-page: 5103
  year: 2015
  ident: 2024041716571085200_ref28
  article-title: Predistribution scheme for establishing group keys in wireless sensor networks
  publication-title: IEEE Sens. J.
  doi: 10.1109/JSEN.2015.2429582
– volume: 66
  start-page: 208
  year: 2021
  ident: 2024041716571085200_ref6
  article-title: Construction of lightweight authenticated joint arithmetic computation for 5G IoT networks
  publication-title: Comput. J.
  doi: 10.1093/comjnl/bxab155
– volume: 22
  start-page: 879
  year: 2010
  ident: 2024041716571085200_ref21
  article-title: Flexible robust group key agreement
  publication-title: IEEE Trans. Parallel Distrib. Syst.
  doi: 10.1109/TPDS.2010.128
– volume: 207
  start-page: 889
  year: 2009
  ident: 2024041716571085200_ref37
  article-title: Improving the round complexity of VSS in point-to-point networks
  publication-title: Inf. Comput.
  doi: 10.1016/j.ic.2009.03.007
– volume: 21
  start-page: 120
  year: 1978
  ident: 2024041716571085200_ref46
  article-title: A method for obtaining digital signatures and public-key cryptosystems
  publication-title: Commun. ACM
  doi: 10.1145/359340.359342
– volume-title: IEEE 802.11, The Working Group Setting the Standards for Wireless LANs
  year: 2019
  ident: 2024041716571085200_ref29
– volume: 10
  start-page: 175
  year: 2019
  ident: 2024041716571085200_ref26
  article-title: A computation-efficient group key distribution protocol based on a new secret sharing scheme
  publication-title: Information
  doi: 10.3390/info10050175
– volume: 9
  start-page: 839
  year: 2021
  ident: 2024041716571085200_ref9
  article-title: Optimized fuzzy commitment based key agreement protocol for wireless body area network
  publication-title: IEEE Trans. Emerg. Top. Comput.
  doi: 10.1109/TETC.2019.2949137
– volume: 15
  start-page: 1454
  year: 2021
  ident: 2024041716571085200_ref12
  article-title: An HSS-based robust and lightweight multiple group authentication for ITS towards 5G
  publication-title: IET Intell. Transp. Syst.
  doi: 10.1049/itr2.12113
– volume: 59
  start-page: 842
  year: 2010
  ident: 2024041716571085200_ref25
  article-title: Authenticated group key transfer protocol based on secret sharing
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2010.40
– volume: 22
  start-page: 612
  year: 1979
  ident: 2024041716571085200_ref15
  article-title: How to share a secret
  publication-title: Commun. ACM
  doi: 10.1145/359168.359176
– volume: 40
  start-page: 1972
  year: 2014
  ident: 2024041716571085200_ref20
  article-title: Efficient group Diffie–Hellman key agreement protocols
  publication-title: Comput. Electr. Eng.
  doi: 10.1016/j.compeleceng.2013.12.018
– year: 2022
  ident: 2024041716571085200_ref14
  article-title: Multiple blind signature for e-voting and e-cash
  publication-title: Comput. J.
– volume: 16
  start-page: 1779
  year: 2016
  ident: 2024041716571085200_ref27
  article-title: Novel design of secure end-to-end routing protocol in wireless sensor networks
  publication-title: IEEE Sens. J.
  doi: 10.1109/JSEN.2015.2504375
– volume: 123
  start-page: 1
  year: 2018
  ident: 2024041716571085200_ref44
  article-title: An authenticated asymmetric group key agreement based on attribute encryption
  publication-title: J. Netw. Comput. Appl.
  doi: 10.1016/j.jnca.2018.08.013
– volume: 14
  start-page: 900
  year: 2020
  ident: 2024041716571085200_ref7
  article-title: A dynamic membership data aggregation (DMDA) protocol for smart grid
  publication-title: IEEE Syst. J.
  doi: 10.1109/JSYST.2019.2912415
– volume: 15
  start-page: 328
  year: 2021
  ident: 2024041716571085200_ref32
  article-title: Non-interactive integrated membership authentication and group arithmetic computation output for 5G sensor networks
  publication-title: IET Commun.
  doi: 10.1049/cmu2.12071
– start-page: 431
  volume-title: International Conference on the Theory and Application of Cryptology and Information Security
  year: 2010
  ident: 2024041716571085200_ref38
– volume: 19
  start-page: 1338
  year: 2022
  ident: 2024041716571085200_ref5
  article-title: Practical and provably secure three-factor authentication protocol based on extended chaotic-maps for mobile lightweight devices
  publication-title: IEEE Trans. Dependable Secure Comput.
– start-page: 127
  volume-title: Proceedings of the 2002 workshop on New security paradigms
  year: 2002
  ident: 2024041716571085200_ref18
  doi: 10.1145/844102.844125
– start-page: 311
  volume-title: International conference on the Theory and Applications of Cryptographic Techniques
  year: 1999
  ident: 2024041716571085200_ref34
– start-page: 471
  volume-title: Annual International Cryptology Conference
  year: 1992
  ident: 2024041716571085200_ref23
– volume: 22
  start-page: 644
  year: 1976
  ident: 2024041716571085200_ref19
  article-title: New directions in cryptography
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.1976.1055638
– volume: 32
  start-page: 95
  year: 1989
  ident: 2024041716571085200_ref24
  article-title: A new threshold scheme and its application in designing the conference key distribution cryptosystem
  publication-title: Inf. Process. Lett.
  doi: 10.1016/0020-0190(89)90008-2
– volume: 25
  start-page: 221
  year: 2012
  ident: 2024041716571085200_ref10
  article-title: A pairing-free certificateless authenticated key agreement protocol
  publication-title: Int. J. Commun. Syst.
  doi: 10.1002/dac.1265
– volume-title: The Art of Computer Programming, Semi-numerical Algorithms
  year: 1981
  ident: 2024041716571085200_ref45
– volume: 17
  start-page: 263
  year: 2004
  ident: 2024041716571085200_ref22
  article-title: A one round protocol for tripartite Diffie–Hellman
  publication-title: J. Cryptol.
  doi: 10.1007/s00145-004-0312-y
– volume: 5
  start-page: 35
  year: 2007
  ident: 2024041716571085200_ref35
  article-title: An improved key distribution mechanism for large-scale hierarchical wireless sensor networks
  publication-title: Ad Hoc Netw.
  doi: 10.1016/j.adhoc.2006.05.011
– volume: 2020
  start-page: 1
  year: 2020
  ident: 2024041716571085200_ref31
  article-title: Lightweight noninteractive membership authentication and group key establishment for WSNs
  publication-title: Math. Probl. Eng.
– start-page: 1
  year: 2022
  ident: 2024041716571085200_ref13
  article-title: A practical lightweight anonymous authentication and key establishment scheme for resource-asymmetric smart environments
  publication-title: IEEE Trans. Dependable Secure Comput.
– volume: 8
  start-page: 71833
  year: 2020
  ident: 2024041716571085200_ref30
  article-title: Fast multivariate-polynomial-based membership authentication and key establishment for secure group communications in WSN
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2020.2987978
– start-page: 383
  volume-title: 26th Annual Symposium on Foundations of Computer Science
  year: 1985
  ident: 2024041716571085200_ref33
– volume-title: PKCS# 5: Password-based Cryptography Specification Version 2.0. RFC 2898
  year: 2000
  ident: 2024041716571085200_ref39
– volume: 61
  start-page: 1
  year: 2018
  ident: 2024041716571085200_ref41
  article-title: Cross-cluster asymmetric group key agreement for wireless sensor networks
  publication-title: Sci. China Inf. Sci.
  doi: 10.1007/s11432-017-9212-2
– volume: 52
  start-page: 1
  year: 2020
  ident: 2024041716571085200_ref40
  article-title: A survey of group key agreement protocols with constant rounds
  publication-title: Comput. Surv.
  doi: 10.1145/3318460
– volume: 19
  start-page: 2198
  year: 2022
  ident: 2024041716571085200_ref3
  article-title: A privacy-preserving and untraceable group data sharing scheme in cloud computing
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2021.3050517
– volume: 27
  start-page: 129
  year: 2021
  ident: 2024041716571085200_ref11
  article-title: Lightweight and flexible key distribution schemes for secure group communications
  publication-title: Wirel. Netw.
  doi: 10.1007/s11276-020-02449-2
– start-page: 161
  volume-title: International Conference on Cryptography and Information Security in the Balkans
  year: 2014
  ident: 2024041716571085200_ref17
– volume: 503
  start-page: 61
  year: 2019
  ident: 2024041716571085200_ref8
  article-title: Constant-round authenticated and dynamic group key agreement protocol for D2D group communications
  publication-title: Inform. Sci.
  doi: 10.1016/j.ins.2019.06.067
– volume: 18
  start-page: 3930
  year: 2018
  ident: 2024041716571085200_ref43
  article-title: A secure and efficient group key management protocol with cooperative sensor association in WBANs
  publication-title: Sensors
  doi: 10.3390/s18113930
– volume: 19
  start-page: 2318
  year: 2021
  ident: 2024041716571085200_ref2
  article-title: Enabling (end-to-end) encrypted cloud emails with practical forward secrecy
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2021.3055495
– start-page: 457
  volume-title: Annual International Cryptology Conference
  year: 1991
  ident: 2024041716571085200_ref36
– start-page: 104
  volume-title: International Conference on Information Security and Cryptology
  year: 2004
  ident: 2024041716571085200_ref16
SSID ssj0002096
Score 2.370452
Snippet With rapid development of next-generation mobile networks and communications (5G networks), group-oriented applications in resource-constrained smart...
SourceID crossref
oup
SourceType Enrichment Source
Index Database
Publisher
StartPage 840
Title Extremely Lightweight Constant-Round Membership-Authenticated Group Key Establishment for Resource-Constrained Smart Environments toward 5G
Volume 67
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1bT9swFLY6eNnLGLtosA1ZaNIeKo80dhL6iKADMbqHDaRqL1V8o5tKQSzVGH-B37P_xzm2k7ob1dherMQ6spycLz6XnAshbxKtJO9o-L7z7YwJC0PXCstKrP2UcaNzi_nO_Y_5wYk4HGSDVutXFLU0reQ7dX1nXsn_cBXmgK-YJfsPnG0WhQm4Bv7CCByG8V487l1V6N4b_wTTGmzsH87N6XpwYm9g9glbJrX7Bnt-YFAWQ38YRgdhFFTth_oAh0IP6J03ykUGYOBh7dVnbjFsI4GK6Rnsod2LU-MqF3XbzvZjJbfuFNGOHwKh833q__CDuLRlEJkwP_ABu19GDch2YZunHkogSkfT2TnpY4-PTCgYHvwVqQtz6cz8lQvyIOMzGiSDyFP_t8b4Y1nkCcNC8_G5He6-xma9l-AiieW5L2z7h6jwZbSA-d8mY7iQV6VOfOrzbwW4FxM_IMspWCcgD5Z39vpHnxsVIE1cY7jmUZpqoXzLr7EVVpjThjDDMlJujh-TR8EqoTseYqukZSZPyErNRxoEwFNy0yCORoij84ijixBHHeIoII7OIY4Cr-hdiKMOcTRGHPWIo9n-M3Lyvne8e8BCOw-mQEeuYNSytBbsCZUYZbelG3QpkLFghnR4bgqpZKewKjVcZ0WhuCmLREnNVVfw52Rpcj4xLwhVuhA2lYmVhQKLQ8muQTsfRHUulSryNcLq1zpUodY97nw89DEXfOjZMAxsWCNvG_oLX-VlIeUmvKm_EK3fh-gleTj7PF6Rpepyal6DglvJjQCnW4r7tfw
linkProvider EBSCOhost
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Extremely+Lightweight+Constant-Round+Membership-Authenticated+Group+Key+Establishment+for+Resource-Constrained+Smart+Environments+toward+5G&rft.jtitle=Computer+journal&rft.au=Hsu%2C+Chingfang&rft.au=Xia%2C+Zhe&rft.au=Cheng%2C+Tianshu&rft.au=Harn%2C+Lein&rft.date=2024-04-14&rft.pub=Oxford+University+Press&rft.issn=0010-4620&rft.eissn=1460-2067&rft.volume=67&rft.issue=3&rft.spage=840&rft.epage=850&rft_id=info:doi/10.1093%2Fcomjnl%2Fbxad023&rft.externalDocID=10.1093%2Fcomjnl%2Fbxad023
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0010-4620&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0010-4620&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0010-4620&client=summon