Secure and efficient anonymous authentication scheme for three-tier mobile healthcare systems with wearable sensors
暂无分享,去创建一个
Xiong Li | Maged Hamada Ibrahim | Saru Kumari | Rahul Kumar | Xiong Li | S. Kumari | M. Ibrahim | Rahul Kumar
[1] Athanasios V. Vasilakos,et al. Secure Authentication for Remote Patient Monitoring with Wireless Medical Sensor Networks † , 2016, Sensors.
[2] Ping Wang,et al. Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks , 2014, Ad Hoc Networks.
[3] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[4] Soufiene Djahel,et al. Multidisciplinary approaches to achieving efficient and trustworthy eHealth monitoring systems , 2014, 2014 IEEE/CIC International Conference on Communications in China (ICCC).
[5] Michael J. Wiener,et al. Faster Attacks on Elliptic Curve Cryptosystems , 1998, Selected Areas in Cryptography.
[6] Qian Li,et al. Efficient authenticated key exchange protocols for wireless body area networks , 2015, EURASIP Journal on Wireless Communications and Networking.
[7] Xiong Li,et al. Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards , 2011, J. Netw. Comput. Appl..
[8] Scott A. Vanstone,et al. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.
[9] Jianfeng Ma,et al. A privacy preserving three-factor authentication protocol for e-Health clouds , 2016, The Journal of Supercomputing.
[10] Johann Großschädl,et al. Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices , 2012, IACR Cryptol. ePrint Arch..
[11] Prasan Kumar Sahoo,et al. Efficient Security Mechanisms for mHealth Applications Using Wireless Body Sensor Networks , 2012, Sensors.
[12] Jian Shen,et al. Enhanced secure sensor association and key management in wireless body area networks , 2015, Journal of Communications and Networks.
[13] Sai Ji,et al. Towards efficient content-aware search over encrypted outsourced data in cloud , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[14] Sebastian Mödersheim,et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.
[15] Yuan-Ting Zhang,et al. A design proposal of security architecture for medical body sensor networks , 2006, International Workshop on Wearable and Implantable Body Sensor Networks (BSN'06).
[16] Mohamed F. Younis,et al. A survey on routing protocols for wireless sensor networks , 2005, Ad Hoc Networks.
[17] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[18] Jian Shen,et al. An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks , 2016, J. Netw. Comput. Appl..
[19] Muhammad Khurram Khan,et al. An Authentication Scheme for Secure Access to Healthcare Services , 2012, Journal of Medical Systems.
[20] Rong Sun,et al. 1-RAAP: An Efficient 1-Round Anonymous Authentication Protocol for Wireless Body Area Networks , 2016, Sensors.
[21] Jian Ma,et al. A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments , 2013, Math. Comput. Model..
[22] Sherali Zeadally,et al. Anonymous Authentication for Wireless Body Area Networks With Provable Security , 2017, IEEE Systems Journal.
[23] Zhenguo Zhao,et al. An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem , 2014, Journal of Medical Systems.
[24] Xingming Sun,et al. Achieving Efficient Cloud Search Services: Multi-Keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing , 2015, IEICE Trans. Commun..
[25] Sherali Zeadally,et al. Authentication protocol for an ambient assisted living system , 2015, IEEE Communications Magazine.
[26] Kyung Sup Kwak,et al. Certificateless Remote Anonymous Authentication Schemes for WirelessBody Area Networks , 2014, IEEE Transactions on Parallel and Distributed Systems.
[27] Jian Ma,et al. An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards , 2012, J. Netw. Comput. Appl..
[28] JAMAL N. AL-KARAKI,et al. Routing techniques in wireless sensor networks: a survey , 2004, IEEE Wireless Communications.
[29] Di Liu,et al. A Stationary Wavelet Transform Based Approach to Registration of Planning CT and Setup Cone beam-CT Images in Radiotherapy , 2014, Journal of Medical Systems.
[30] Zhihua Xia,et al. A Privacy-Preserving and Copy-Deterrence Content-Based Image Retrieval Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.
[31] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.
[32] Xiong Li,et al. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks , 2017, Comput. Networks.
[33] Zhe Liu,et al. Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for 8-bit AVR-Based Sensor Nodes , 2016, IEEE Transactions on Information Forensics and Security.
[34] Jheng-Jia Huang,et al. ROBUST AND PRIVACY PROTECTION AUTHENTICATION IN CLOUD COMPUTING , 2013 .
[35] Jin-Meng Ho,et al. A versatile suite of strong authenticated key agreement protocols for body area networks , 2012, 2012 8th International Wireless Communications and Mobile Computing Conference (IWCMC).
[36] Zhiguang Qin,et al. Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks , 2015, IEEE Transactions on Information Forensics and Security.
[37] Xiong Li,et al. An enhanced smart card based remote user password authentication scheme , 2013, J. Netw. Comput. Appl..
[38] Abdul Hanan Abdullah,et al. Smart Environment as a Service: Three Factor Cloud Based User Authentication for Telecare Medical Information System , 2013, Journal of Medical Systems.
[39] Muhammad Khurram Khan,et al. Cryptanalysis and Improvement of ‘A Privacy Enhanced Scheme for Telecare Medical Information Systems’ , 2012, Journal of Medical Systems.
[40] Alex Mihailidis,et al. A Survey on Ambient-Assisted Living Tools for Older Adults , 2013, IEEE Journal of Biomedical and Health Informatics.
[41] Li Xu,et al. Further Observations on Smart-Card-Based Password-Authenticated Key Agreement in Distributed Systems , 2014, IEEE Transactions on Parallel and Distributed Systems.
[42] Mohamed F. Younis,et al. Efficient aggregation of delay-constrained data in wireless sensor networks , 2005, The 3rd ACS/IEEE International Conference onComputer Systems and Applications, 2005..
[43] Singh Vijendra,et al. Efficient Clustering for High Dimensional Data: Subspace Based Clustering and Density Based Clustering , 2011 .
[44] Muhammad Khurram Khan,et al. Cryptanalysis and Improvement of Authentication and Key Agreement Protocols for Telecare Medicine Information Systems , 2014, Journal of Medical Systems.
[45] Upkar Varshney,et al. Pervasive Healthcare: Applications, Challenges And Wireless Solutions , 2005, Commun. Assoc. Inf. Syst..
[46] Husen Wang,et al. Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things , 2017, IEEE Transactions on Computers.