{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,16]],"date-time":"2024-09-16T11:06:55Z","timestamp":1726484815677},"reference-count":23,"publisher":"Elsevier BV","issue":"13-14","license":[{"start":{"date-parts":[[2009,8,1]],"date-time":"2009-08-01T00:00:00Z","timestamp":1249084800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Computer Communications"],"published-print":{"date-parts":[[2009,8]]},"DOI":"10.1016\/j.comcom.2009.05.014","type":"journal-article","created":{"date-parts":[[2009,6,3]],"date-time":"2009-06-03T04:33:19Z","timestamp":1244003599000},"page":"1531-1540","source":"Crossref","is-referenced-by-count":17,"title":["Secured communication protocol for internetworking ZigBee cluster networks"],"prefix":"10.1016","volume":"32","author":[{"given":"Hyunjue","family":"Kim","sequence":"first","affiliation":[]},{"given":"Jong-Moon","family":"Chung","sequence":"additional","affiliation":[]},{"given":"Chang Hyun","family":"Kim","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.comcom.2009.05.014_bib1","unstructured":"K. West, Is 2008 the year of ZigBee \u2013 at last? in: ZigBee Resource Guide, Spring 2008."},{"key":"10.1016\/j.comcom.2009.05.014_bib2","unstructured":"IEEE Std 802.15.4., Standard for part 15.4: wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN), 2003."},{"key":"10.1016\/j.comcom.2009.05.014_bib3","unstructured":"Available from: ."},{"key":"10.1016\/j.comcom.2009.05.014_bib4","unstructured":"ZigBee Alliance, ZigBee specification: Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005."},{"key":"10.1016\/j.comcom.2009.05.014_bib5","unstructured":"M. Blaser, Securing ZigBee: building robust, reliable sensor networks, 2006. Available at ."},{"key":"10.1016\/j.comcom.2009.05.014_bib6","unstructured":"M. Blaser, Industrial-strength security for ZigBee: the case for public-key cryptography, Embedded Computer Design article, 2005."},{"key":"10.1016\/j.comcom.2009.05.014_bib7","doi-asserted-by":"crossref","unstructured":"V. Miller, Use of elliptic curves in cryptography, in: Proc. of Advances in Cryptology, CRYPTO\u201985, LNCS 218, Springer, Berlin, 1886, pp. 417\u2013426.","DOI":"10.1007\/3-540-39799-X_31"},{"issue":"177","key":"10.1016\/j.comcom.2009.05.014_bib8","doi-asserted-by":"crossref","first-page":"203","DOI":"10.1090\/S0025-5718-1987-0866109-5","article-title":"Elliptic curve cryptosystems","volume":"48","author":"Koblitz","year":"1987","journal-title":"Math. Comput."},{"issue":"2","key":"10.1016\/j.comcom.2009.05.014_bib9","doi-asserted-by":"crossref","first-page":"120","DOI":"10.1145\/359340.359342","article-title":"A method of obtaining digital signature and public key cryptosystem","volume":"21","author":"Rivest","year":"1978","journal-title":"ACM Commun."},{"issue":"6","key":"10.1016\/j.comcom.2009.05.014_bib10","doi-asserted-by":"crossref","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","article-title":"New directions in cryptography","volume":"22","author":"Diffie","year":"1976","journal-title":"IEEE Trans. Inform. Theory"},{"issue":"4","key":"10.1016\/j.comcom.2009.05.014_bib11","doi-asserted-by":"crossref","first-page":"469","DOI":"10.1109\/TIT.1985.1057074","article-title":"A public-key cryptosystem and a signature scheme based on discrete logarithms","volume":"IT-31","author":"ElGamal","year":"1958","journal-title":"IEEE Trans. Inform. Theory"},{"key":"10.1016\/j.comcom.2009.05.014_bib12","doi-asserted-by":"crossref","unstructured":"N. Gura, A. Patel, A. Wander, H. Eberle, S. Shantz, Comparing elliptic curve cryptography and RSA on 8-bit CPUs, in: Proc. of the Cryptographic Hardware and Embedded Systems CHES 2004, vol. LNCS 3156, Springer, Berlin, Aug. 2004, pp. 119\u2013132.","DOI":"10.1007\/978-3-540-28632-5_9"},{"key":"10.1016\/j.comcom.2009.05.014_bib13","doi-asserted-by":"crossref","unstructured":"A. Shamir, Identity-based cryptosystems and signature schemes, in: Proc. of Advances in Cryptology, Crypto\u201984, LNCS 196, Springer, Berlin, 1984, pp. 47\u201353.","DOI":"10.1007\/3-540-39568-7_5"},{"key":"10.1016\/j.comcom.2009.05.014_bib14","doi-asserted-by":"crossref","unstructured":"D. Bonech, B. Lynn, H. Shacham, Short signatures from the weil pairing, in: Proc. of Advances in Cryptology, Asiacrypt 2001, LNCS 2248, Springer, Berlin, 2001, pp. 514\u2013532.","DOI":"10.1007\/3-540-45682-1_30"},{"key":"10.1016\/j.comcom.2009.05.014_bib15","doi-asserted-by":"crossref","unstructured":"D. Boneh, M. Franklin, Identity-based encryption from the weil pairing, in: Proc. of Advances in Cryptology, Crypto 2001, LNCS 2139, Springer, Berlin, 2001, pp. 213\u2013229.","DOI":"10.1007\/3-540-44647-8_13"},{"key":"10.1016\/j.comcom.2009.05.014_bib16","doi-asserted-by":"crossref","unstructured":"H. Kim, J. Nam, S. Kim, D. Won, Secure and efficient ID-based group key agreement fitted for pay-TV, in: Proc. of the Pacific-Rim Conference on Multimedia PCM 2005, LNCS 3768, Springer, Berlin, 2005, pp. 117\u2013128.","DOI":"10.1007\/11582267_11"},{"key":"10.1016\/j.comcom.2009.05.014_bib17","unstructured":"M.C. Gorantla, R. Gangishetti, A. Saxena, A survey on ID-based Cryptographic primitives, Cryptology ePrint Archive, Report 2004\/131. Available at ."},{"issue":"4","key":"10.1016\/j.comcom.2009.05.014_bib18","doi-asserted-by":"crossref","first-page":"628","DOI":"10.1109\/49.839937","article-title":"New multiparty authentication services and key agreement protocols","volume":"18","author":"Ateniese","year":"2000","journal-title":"IEEE Select. Areas Commun."},{"key":"10.1016\/j.comcom.2009.05.014_bib19","unstructured":"J. Daemen, V. Rijmen, AES proposal: rijndael, in: AES Algorithm Submission, 1999. Available at http:\/\/www.csrc.nist.gov\/encryption\/aes\/rijndael\/Rijndael.pdf."},{"issue":"3","key":"10.1016\/j.comcom.2009.05.014_bib20","doi-asserted-by":"crossref","first-page":"239","DOI":"10.1007\/s10623-006-9033-6","volume":"42","author":"Barreto","year":"2007","journal-title":"Efficient pairing computation on supersingular abelian varieties, Designs, Codes and Cryptography"},{"key":"10.1016\/j.comcom.2009.05.014_bib21","doi-asserted-by":"crossref","unstructured":"L.B. Oliveira, D.F. Aranha, E. Morais, F. Daguano, TinyTate: computing the Tate pairing in resource-constrained sensor nodes, in: Proc. of the IEEE International Symposium on Network Computing and Applications NCA 2007, pp. 318\u2013323.","DOI":"10.1109\/NCA.2007.48"},{"key":"10.1016\/j.comcom.2009.05.014_bib22","unstructured":"A.J. Manezes, M. Qu, S.A. Vanstone, Some new key agreement protocols providing mutual implicit authentication, in: Proc. of the Workshop on Selected Areas in Cryptography SAC 1995, pp. 22\u201332."},{"issue":"1","key":"10.1016\/j.comcom.2009.05.014_bib23","doi-asserted-by":"crossref","first-page":"18","DOI":"10.1109\/TMC.2004.1261814","article-title":"CLTC: a cluseter-based topology control framework for ad hoc networks","volume":"3","author":"Shen","year":"2004","journal-title":"IEEE Trans. Mobile Comput."}],"container-title":["Computer Communications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0140366409001157?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0140366409001157?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,5,20]],"date-time":"2019-05-20T11:34:01Z","timestamp":1558352041000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0140366409001157"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009,8]]},"references-count":23,"journal-issue":{"issue":"13-14","published-print":{"date-parts":[[2009,8]]}},"alternative-id":["S0140366409001157"],"URL":"https:\/\/doi.org\/10.1016\/j.comcom.2009.05.014","relation":{},"ISSN":["0140-3664"],"issn-type":[{"value":"0140-3664","type":"print"}],"subject":[],"published":{"date-parts":[[2009,8]]}}}