Search Results Heading

MBRLSearchResults

mbrl.module.common.modules.added.book.to.shelf
Title added to your shelf!
View what I already have on My Shelf.
Oops! Something went wrong.
Oops! Something went wrong.
While trying to add the title to your shelf something went wrong :( Kindly try again later!
Are you sure you want to remove the book from the shelf?
Oops! Something went wrong.
Oops! Something went wrong.
While trying to remove the title from your shelf something went wrong :( Kindly try again later!
    Done
    Filters
    Reset
  • Language
      Language
      Clear All
      Language
  • Subject
      Subject
      Clear All
      Subject
  • Item Type
      Item Type
      Clear All
      Item Type
  • Discipline
      Discipline
      Clear All
      Discipline
  • Year
      Year
      Clear All
      From:
      -
      To:
  • More Filters
100,870 result(s) for "GROUP COMMUNICATION"
Sort by:
Recommendation of secure group communication schemes using multi-objective optimization
The proliferation of IoT devices has made them an attractive target for hackers to launch attacks on systems, as was the case with Netflix or Spotify in 2016. As the number of installed IoT devices is expected to increase worldwide, so does the potential threat and the importance of securing these devices and their communications. One approach to mitigate potential threats is the usage of the so-called Secure Group Communications (SGC) schemes to secure the communication of the devices. However, it is difficult to determine the most appropriate SGC scheme for a given use case because many different approaches are proposed in the literature. To facilitate the selection of an SGC scheme, this work examines 34 schemes in terms of their computational and communication costs and their security characteristics, leading to 24 performance and security features. Based on this information, we modeled the selection process for centralized, distributed, and decentralized schemes as a multi-objective problem and used decision trees to prioritize objectives.
Automatic multicast IPsec by using a proactive IPsec discovery protocol and a group key management
Internet protocol based networking is gaining ground in armed forces, leading to a concept described by the NATO as network centric capabilities (NCC). The goal is to enable state-of-the-art, affordable and powerful electronic information services to the troops. A tighter connection of the forces is expected to further enhance the joined strike capabilities. Providing secure information exchange within groups of armed forces is one aspect of the NCC concept. Such group communication is enabled by the multicast feature of the IP technology. Security requirements are met by using the IP security (IPsec) architecture. IPsec enables secure communication between secure private networks via an unsecured public text network. While secure unicast transmission with IPsec is common, only few achievements have been made to secure multicast transmissions. The protection of multicast data traffic of a group in an automated way is described in this document. We utilize an automatic detection of IPsec devices and an efficient key management protocol to reach our aim.
Host mobility key management in dynamic secure group communication
The key management has a fundamental role in securing group communications taking place over vast and unprotected networks. It is concerned with the distribution and update of the keying materials whenever any changes occur in the group membership. Wireless mobile environments enable members to move freely within the networks, which causes more difficulty to design efficient and scalable key management protocols. This is partly because both member location dynamic and group membership dynamic must be managed concurrently, which may lead to significant rekeying overhead. This paper presents a hierarchical group key management scheme taking the mobility of members into consideration intended for wireless mobile environments. The proposed scheme supports the mobility of members across wireless mobile environments while remaining in the group session with minimum rekeying transmission overhead. Furthermore, the proposed scheme alleviates 1-affect-n phenomenon, single point of failure, and signaling load caused by moving members at the core network. Simulation results shows that the scheme surpasses other existing efforts in terms of communication overhead and affected members. The security requirements studies also show the backward and forward secrecy is preserved in the proposed scheme even though the members move between areas.
Winning Through Deception: A Pedagogical Case Study on Using Social Deception Games to Teach Small Group Communication Theory
Social deception games are games that involve players adopting roles and teams that are not known to all players of the game. One of the components of these types of games is deceiving other players for the purpose of completing goals and tasks. The focus of this case study is to show how social deception games were used to teach aspects of small group communication (specifically the development of roles with small groups and power structures that emerge within small groups) to multiple groups of students taking a basic communication course at a large university in the United States. The framework of this case study will begin with an explanation of two social deception games (“Are You a Werewolf?” and “The Resistance”) and the previous literature related to small group communication, game-based learning, and other pedagogical frameworks. This review of literature is followed by a description of the lesson plan and course objectives that were used to frame the class time. An analysis of the reflective assignments will help describe the benefits of approaching small group communication with a ludological technique. Finally, discussion of the effectiveness of games like those in the category of social deception within the college communication curriculum is provided.
A provably secure cluster-based hybrid hierarchical group key agreement for large wireless ad hoc networks
Group key agreement protocol permits a set of users to create a common key to make sure security of information exchange among members of the group. It is extensively used in secure multiparty computation, resource security sharing, and distributed collaborative computing etc. For large wireless ad-hoc network, there is no authentication center, the computing power and communication distance of terminals are constrained, and nodes frequently join and exit the network. For these reasons, Group Key Management for securing multicast communications in an energy-constrained large wireless ad-hoc network environment is still remains a critical and challenging issue. In this direction, we propose a cluster-based hybrid hierarchical-group key agreement (CHH-GKA) framework to provide a scalable solution for Secure Group Communication (SGC) in large wireless ad hoc networks (WANETs). This technique is based on splitting a large group into a certain number of clusters in which the last member of each of the clusters is designated as a cluster head (CH) and the last member of the group is designated as the group controller (GC). First we apply on hand Naresh–Murthy-group key agreement (NM-GKA) protocol locally in every cluster in parallel in level-I to generate CKs and then in level-II, the CHs’ use these CKs and implement NM-GKA protocol again among them to form the complete group key. Finally each CH distributes the group key to all its members through their respective CK encrypted links. In this process, first we survey several cluster-based hierarchical GKA protocols and compare the proposed one with them and show that it provides optimal performance with regard to computation and communication expenses. Further, it also handles dynamic events and is provably secure in formal security model under the cryptographic suppositions.
An Improved Authentication and Security on Efficient Generalized Group Key Agreement Using Hyper Elliptic Curve Based Public Key Cryptography for IoT Health Care System
Due to tremendous development in the network technologies forms an Internet of Things (IoT) based Health Care System (HCS) is an essential application in day-today life. In HCS, constitute a group communication among doctors, patient, caretaker, ambulance, and hospital, which intern’s devices transfer personal information from one to many group members. Providing security on the personal health information is the most critical issue, because malicious access on this information may leads to life threads. Concurrently, traditional cryptographic framework has unsuccessful to protection to the HCS over lightweight communications network. So, the proposed framework deals the security flaws through hyper elliptic curve based public key cryptosystem, which combines Digital Signature algorithm, Elgamal approaches that ensure the entity authentication and secure group communication. The performance of the proposed work analyzed using efficient security measures and compared with related schemes.
Lightweight ring-neighbor-based user authentication and group-key agreement for internet of drones
As mobile internet and Internet of Things technologies continue to advance, the application scenarios of peer-to-peer Internet of Drones (IoD) are becoming increasingly diverse. However, the development of IoD also faces significant challenges, such as security, privacy protection, and limited computing power, which require technological innovation to overcome. For group secure communication, it is necessary to provide two basic services, user authentication and group key agreement. Due to the limited storage of IoD devices, group key negotiation requires lightweight calculations, and conventional schemes cannot satisfy the requirements of group communication in the IoD. To this end, a new lightweight communication scheme based on ring neighbors is presented in this paper for IoD, which not only realizes the identity verification of user and group key negotiation, but also improves computational efficiency on each group member side. A detailed security analysis substantiates that the designed scheme is capable of withstanding attacks from both internal and external adversaries while satisfying all defined security requirements. More importantly, in our proposal, the computational cost on the user side remains unaffected by the variability of the number of members participating in group communication, as members communicate in a non-interactive manner through broadcasting. As a result, the protocol proposed in this article demonstrates lower computational and communication costs in comparison to other cryptographic schemes. Hence, this proposal presents a more appealing approach to lightweight group key agreement protocol with user authentication for application in the IoD.
Moversight: a group communication protocol for mobile scenarios
The increasing mobility of Internet users and the growing need to collaborate with staff travelling on business belong to the key characteristics of the future Internet. Mobile collaborative applications require novel schemes for group communication that actively support collaborations in wireless scenarios. An intrinsic problem of collaborations in wireless scenarios is the temporary connection loss with the group due to user mobility and network issues. Existing group communication protocols do not sufficiently support this situation. In this paper, we present a new peer-to-peer group communication protocol, called Moversight , that was specifically designed to support closed group cooperation in mobile environments with varying churn rates. It applies a new group communication paradigm, called mobile optimistic virtual synchrony , to handle churn-related peer failures. It enhances the virtual synchrony paradigm for mobile scenarios. The paper introduces the paradigm and describes the main protocol features of Moversight . Finally we present simulation results to demonstrate the applicability of the protocol.
On the formation of collective memories: The role of a dominant narrator
To test our hypothesis that conversations can contribute to the formation of collective memory, we asked participants to study stories and to recall them individually (pregroup recollection), then as a group (group recounting), and then once again individually (postgroup recollection). One way that postgroup collective memories can be formed under these circumstances is if unshared pregroup recollections in the group recounting influences others' postgroup recollections. In the present research, we explored (using tests of recall and recognition) whether the presence of a dominant narrator can facilitate the emergence of unshared pregroup recollections in a group recounting and whether this emergence is associated with changes in postgroup recollections. We argue that the formation of a collective memory through conversation is not inevitable but is limited by cognitive factors, such as conditions for social contagion, and by situational factors, such as the presence of a narrator.