A NEW APPROACH FOR CENTRALIZED END-SYSTEM MULTICAST PROTOCOL

2006 ◽  
Vol 03 (01) ◽  
pp. 77-84 ◽  
Author(s):  
AYMAN EL-SAYED

In this paper we propose a new approach of application-level multicast protocol providing a group communication service. This protocol, called End-System Multicast (ESM), and can be used when native multicast routing is not available. ESM is a centralized protocol where everything is being controlled by a single host called Rendez-vous point (RPL1), connected indirectly to the group members via some hosts called secondary Rendez-vous Point (RPL2). Each RPL2 has some group members that constitute a cluster, and each cluster is controlled by its RPL2. Since the group control is divided among some RPL2 and a main controller (RPL1) manages the relation among RPL2 s and between itself and RPL2 s , we found that the scalability is improved and it also avoids the bottleneck problem near the RPL1, or there is a load balance.

2000 ◽  
Vol 32 (1) ◽  
pp. 35-60 ◽  
Author(s):  
Sudhir Aggarwal ◽  
Sanjoy Paul ◽  
Daniel Massey ◽  
Daniela Caldararu

Sensors ◽  
2020 ◽  
Vol 20 (17) ◽  
pp. 4835
Author(s):  
Zisang Xu ◽  
Feng Li ◽  
Han Deng ◽  
Minfu Tan ◽  
Jixin Zhang ◽  
...  

With the rapid development of mobile networks, there are more and more application scenarios that require group communication. For example, in mobile edge computing, group communication can be used to transmit messages to all group members with minimal resources. The group key directly affects the security of the group communication. Most existing group key agreement protocols are often flawed in performance, scalability, forward or backward secrecy, or single node failure. Therefore, this paper proposes a blockchain-based authentication and dynamic group key agreement protocol. With our protocol, each group member only needs to authenticate its left neighbor once to complete the authentication, which improved authentication efficiency. In addition, our protocol guarantees the forward secrecy of group members after joining the group and the backward secrecy of group members after leaving the group. Based on blockchain technology, we solve the problem of single node failure. Furthermore, we use mathematics to prove the correctness and security of our protocol, and the comparison to related protocols shows that our protocol reduces computation and communication costs.


IEEE Network ◽  
2003 ◽  
Vol 17 (1) ◽  
pp. 46-51 ◽  
Author(s):  
A. El-Sayed ◽  
V. Roca ◽  
L. Mathy

2004 ◽  
Vol 27 (2-4) ◽  
pp. 207-227 ◽  
Author(s):  
Norihiro Ishikawa ◽  
Hironori Fujiwara ◽  
Hidetoshi Ueno ◽  
Hideharu Suzuki ◽  
Osamu Takahashi

Sign in / Sign up

Export Citation Format

Share Document