Smart Contract-Based Blockchain-Envisioned Authentication Scheme for Smart Farming
暂无分享,去创建一个
Minho Jo | Ashok Kumar Das | Anil Kumar Sutrala | Anusha Vangala | A. Das | Minho Jo | Anusha Vangala
[1] Willy Susilo,et al. Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment , 2020, IEEE Transactions on Dependable and Secure Computing.
[2] Neeraj Kumar,et al. Blockchain-Enabled Certificate-Based Authentication for Vehicle Accident Detection and Notification in Intelligent Transportation Systems , 2021, IEEE Sensors Journal.
[3] Pascal Lorenz,et al. Blockchain-Envisioned Secure Data Delivery and Collection Scheme for 5G-Based IoT-Enabled Internet of Drones Environment , 2020, IEEE Transactions on Vehicular Technology.
[4] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[5] SK Hafizul Islam,et al. Provably secure identity-based two-party authenticated key agreement protocol based on CBi-ISIS and Bi-ISIS problems on lattices , 2020, J. Inf. Secur. Appl..
[6] Xiong Li,et al. Provably secure user authentication and key agreement scheme for wireless sensor networks , 2016, Secur. Commun. Networks.
[7] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[8] Elisa Bertino,et al. An Efficient Time-Bound Hierarchical Key Management Scheme for Secure Broadcasting , 2008, IEEE Transactions on Dependable and Secure Computing.
[9] Ashok Kumar Das,et al. Lightweight and Physically Secure Anonymous Mutual Authentication Protocol for Real-Time Data Access in Industrial Wireless Sensor Networks , 2019, IEEE Transactions on Industrial Informatics.
[10] Alexandru Popa,et al. Analyzing of LAM-CIoT: Lightweight Authentication Mechanism in Cloud-based IoT Environment , 2020, 2020 IEEE Symposium Series on Computational Intelligence (SSCI).
[11] Athanasios V. Vasilakos,et al. Design of secure key management and user authentication scheme for fog computing services , 2019, Future Gener. Comput. Syst..
[12] Athanasios V. Vasilakos,et al. On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services , 2017, IEEE Access.
[13] O. Kazar,et al. Smart Sustainable Farming Management Using Integrated Approach of IoT, Blockchain & Geospatial Technologies , 2019 .
[14] Yu Zhong,et al. Rising concerns over agricultural production as COVID-19 spreads: Lessons from China , 2020, Global Food Security.
[15] B. D. Deebak,et al. Seamless Authentication: For IoT-Big Data Technologies in Smart Industrial Application Systems , 2021, IEEE Transactions on Industrial Informatics.
[16] Ashok Kumar Das,et al. Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment , 2020, Comput. Commun..
[17] Neeraj Kumar,et al. A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for IIoT Environments , 2021, IEEE Systems Journal.
[18] Sayantani Ghosh,et al. Desert Locust in India: The 2020 invasion and associated risks , 2020 .
[19] Mauro Conti,et al. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring , 2017, Future Gener. Comput. Syst..
[20] Zhi-Yuan Su,et al. An Authentication Information Exchange Scheme in WSN for IoT Applications , 2020, IEEE Access.
[21] R. Ancog,et al. Assessing the Impact of the COVID-19 Pandemic on Agricultural Production in Southeast Asia: Toward Transformative Change in Agricultural Food Systems , 2020 .
[22] Mengxia Shuai,et al. A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem , 2020, Comput. Commun..
[23] Thar Baker,et al. A decentralized lightweight blockchain-based authentication mechanism for IoT systems , 2020, Cluster Computing.
[24] R. Nair,et al. Food system disruption: initial livelihood and dietary effects of COVID-19 on vegetable producers in India , 2020, Food Security.
[25] Elaine B. Barker,et al. Recommendation for key management: , 2019 .
[26] Christopher Brewster,et al. IoT in Agriculture: Designing a Europe-Wide Large-Scale Pilot , 2017, IEEE Communications Magazine.
[27] SK Hafizul Islam,et al. Provably secure two-party authenticated key agreement protocol for post-quantum environments , 2020, J. Inf. Secur. Appl..
[28] Charis M. Galanakis. The Food Systems in the Era of the Coronavirus (COVID-19) Pandemic Crisis , 2020, Foods.
[29] Alfred Menezes,et al. The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..
[30] Kamran Abid,et al. A Survey on the Role of IoT in Agriculture for the Implementation of Smart Farming , 2019, IEEE Access.
[31] Mohammad S. Obaidat,et al. LAAC: Lightweight Lattice-Based Authentication and Access Control Protocol for E-Health Systems in IoT Environments , 2020 .
[32] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[33] Ashok Kumar Das,et al. An Enhanced Access Control Scheme in Wireless Sensor Networks , 2014, Ad Hoc Sens. Wirel. Networks.
[34] A. Roychoudhury. ‘Desert Locust’: A Menace to Indian Agriculture and Economy , 2020 .
[35] Ashok Kumar Das,et al. Certificateless-Signcryption-Based Three-Factor User Access Control Scheme for IoT Environment , 2020, IEEE Internet of Things Journal.
[36] Linesh Raja,et al. The Study of Technological Development in the Field of Smart Farming , 2019, Advances in Environmental Engineering and Green Technologies.
[37] Madini O. Alassafi,et al. Blockchain with Internet of Things: Benefits, Challenges, and Future Directions , 2018, International Journal of Intelligent Systems and Applications.
[38] David Pointcheval,et al. Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.
[39] G. P. Biswas,et al. A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography , 2020, The Journal of Supercomputing.
[40] Willy Susilo,et al. Secure Message Communication Protocol Among Vehicles in Smart City , 2018, IEEE Transactions on Vehicular Technology.
[41] Dharm Singh Jat,et al. Internet of Things for Automation in Smart Agriculture , 2019, Advances in Environmental Engineering and Green Technologies.
[42] S. Umamaheswari. Internet of Things Practices for Smart Agriculture , 2019 .
[43] Chun-Wei Tsai,et al. An intelligent agriculture network security system based on private blockchains , 2019, Journal of Communications and Networks.
[44] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[45] G. Santini,et al. Local food systems and COVID-19: an insight from China , 2020, Resources, Conservation and Recycling.
[46] Hugo Krawczyk,et al. Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.