Skip to main page content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.
Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

Https

The site is secure.
The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

Access keys NCBI Homepage MyNCBI Homepage Main Content Main Navigation
Comment
. 2015 Sep 29;15(10):25033-8.
doi: 10.3390/s151025033.

A Note on an Improved Self-Healing Group Key Distribution Scheme

Affiliations
Comment

A Note on an Improved Self-Healing Group Key Distribution Scheme

Hua Guo et al. Sensors (Basel). .

Abstract

In 2014, Chen et al. proposed a one-way hash self-healing group key distribution scheme for resource-constrained wireless networks in the journal of Sensors (14(14):24358-24380, doi: 10.3390/ s141224358). They asserted that their Scheme 2 achieves mt-revocation capability, mt-wise forward secrecy, any-wise backward secrecy and has mt-wise collusion attack resistance capability. Unfortunately, this paper pointed out that their scheme does not satisfy the forward security, mt-revocation capability and mt-wise collusion attack resistance capability.

Keywords: backward secrecy; collusion attack; forward security; self-healing group key distribution.

PubMed Disclaimer

Comment on

References

    1. Staddon J., Miner S., Franklin M., Balfanz D., Malkin M., Dean D. Self-healing key distribution with revocation; Proceedings of the 2002 IEEE Symposium on Security and Privacy; Oakland, CA, USA. 12–15 May 2002; pp. 241–257.
    1. Chen H., Xie L., Wang Q. Improved One-Way Hash Chain and Revocation Polynomial-Based Self-Healing Group Key Distribution Schemes in Resource-Constrained Wireless Networks. Sensors. 2014;14:24358–24380. doi: 10.3390/s141224358. - DOI - PMC - PubMed

LinkOut - more resources