PSEEMV: Provably secure and efficient emergency message verification scheme based on ECC and CRT for Space Information Network
暂无分享,去创建一个
D. Zhang | Junyan Guo | Ye Du | Runfang Wu
[1] M. Peng,et al. A Secure and Efficient Authentication Protocol for Satellite-Terrestrial Networks , 2023, IEEE Internet of Things Journal.
[2] S. Bitam,et al. An efficient and lightweight identity-based scheme for secure communication in clustered wireless sensor networks , 2022, J. Netw. Comput. Appl..
[3] Baocang Wang,et al. Cryptanalysis and Improvement of a Pairing-Free Certificateless Aggregate Signature in Healthcare Wireless Medical Sensor Networks , 2021, IEEE Internet of Things Journal.
[4] Zehui Wu,et al. An Efficient ECC-Based Authentication Scheme against Clock Asynchronous for Spatial Information Network , 2021, Mathematical Problems in Engineering.
[5] Niamat Ullah,et al. An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs , 2021, IEEE Transactions on Vehicular Technology.
[6] Ashok Kumar Das,et al. Anonymous Lightweight Chaotic Map-Based Authenticated Key Agreement Protocol for Industrial Internet of Things , 2020, IEEE Transactions on Dependable and Secure Computing.
[7] Ye Du,et al. A Novel RLWE-Based Anonymous Mutual Authentication Protocol for Space Information Network , 2020, Secur. Commun. Networks.
[8] Jianhua Chen,et al. Robust three‐factor authentication protocol for satellite communication systems , 2020, Int. J. Commun. Syst..
[9] Ankur Gupta,et al. A provably secure and efficient anonymous mutual authentication and key agreement protocol for wearable devices in WBAN , 2020, Comput. Commun..
[10] Neeraj Kumar,et al. On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment , 2020, IEEE Transactions on Vehicular Technology.
[11] Lianhai Wang,et al. Improved Security of a Pairing-Free Certificateless Aggregate Signature in Healthcare Wireless Medical Sensor Networks , 2020, IEEE Internet of Things Journal.
[12] Ye Du,et al. Fog Service in Space Information Network: Architecture, Use Case, Security and Challenges , 2020, IEEE Access.
[13] Dengzhi Liu,et al. Secure Real-Time Traffic Data Aggregation With Batch Verification for Vehicular Cloud in VANETs , 2020, IEEE Transactions on Vehicular Technology.
[14] Dariush Abbasinezhad-Mood,et al. Efficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications , 2019, Comput. Commun..
[15] Bidi Ying,et al. Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography , 2019, J. Netw. Comput. Appl..
[16] Jie Cui,et al. PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks , 2019, IEEE Transactions on Dependable and Secure Computing.
[17] Nenghai Yu,et al. A Secure and Efficient Access and Handover Authentication Protocol for Internet of Things in Space Information Networks , 2019, IEEE Internet of Things Journal.
[18] Nenghai Yu,et al. AnFRA: Anonymous and Fast Roaming Authentication for Space Information Network , 2019, IEEE Transactions on Information Forensics and Security.
[19] Mohsen Guizani,et al. Security Analysis of a Space-Based Wireless Network , 2019, IEEE Network.
[20] Nenghai Yu,et al. Low-Latency Authentication Against Satellite Compromising for Space Information Network , 2018, 2018 IEEE 15th International Conference on Mobile Ad Hoc and Sensor Systems (MASS).
[21] Yitao Chen,et al. A secure authentication with key agreement scheme using ECC for satellite communication systems , 2018, Int. J. Satell. Commun. Netw..
[22] Jie Cui,et al. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks , 2018, Inf. Sci..
[23] Haipeng Yao,et al. The Space-Terrestrial Integrated Network: An Overview , 2018, IEEE Communications Magazine.
[24] Georgios Kambourakis,et al. Cryptographic Key Management in Delay Tolerant Networks: A Survey , 2017, Future Internet.
[25] Jia-Lun Tsai,et al. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.
[26] Debiao He,et al. Robust Biometrics-Based Authentication Scheme for Multiserver Environment , 2015, IEEE Systems Journal.
[27] Baowen Xu,et al. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.
[28] Hsiao-Hwa Chen,et al. Security in space information networks , 2015, IEEE Commun. Mag..
[29] Vanga Odelu,et al. A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards , 2015, IEEE Transactions on Information Forensics and Security.
[30] Mohsen Guizani,et al. ACPN: A Novel Authentication Framework with Conditional Privacy-Preservation and Non-Repudiation for VANETs , 2015, IEEE Transactions on Parallel and Distributed Systems.
[31] Arputharaj Kannan,et al. Chinese remainder theorem based centralised group key management for secure multicast communication , 2014, IET Inf. Secur..
[32] Kyung-Ah Shim,et al. ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.
[33] Reiner Dojen,et al. Countering jamming attacks against an authentication and key agreement protocol for mobile satellite communications , 2011, Comput. Electr. Eng..
[34] Tibor Juhas. The use of elliptic curves in cryptography , 2007 .
[35] Rongxing Lu,et al. Designated verifier proxy signature scheme with message recovery , 2005, Appl. Math. Comput..
[36] Sebastian Mödersheim,et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.
[37] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[38] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[39] Min-Shiang Hwang,et al. An authentication scheme for mobile satellite communication systems , 2003, OPSR.
[40] Robert H. Sloan,et al. Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.
[41] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[42] V. Li,et al. Satellite-based Internet: a tutorial , 2001, IEEE Communications Magazine.
[43] Haitham Cruickshank,et al. A security system for satellite networks , 1996 .
[44] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[45] Jinguo Li,et al. A Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs , 2022, IEEE Access.
[46] Jiujun Cheng,et al. Secure and Lightweight Conditional Privacy-Preserving Authentication for Securing Traffic Emergency Messages in VANETs , 2021, IEEE Transactions on Information Forensics and Security.
[47] Yuanguo Bi,et al. Software Defined Space-Terrestrial Integrated Networks: Architecture, Challenges, and Solutions , 2018, IEEE Network.
[48] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[49] Wei-Bin Lee,et al. A self-verification authentication mechanism for mobile satellite communication systems , 2009, Comput. Electr. Eng..
[50] Chin-Chen Chang,et al. An efficient authentication protocol for mobile satellite communication systems , 2005, OPSR.
[51] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[52] A. Das,et al. Bilinear pairing-based access control and key agreement scheme for smart transportation , 2023, Cyber Secur. Appl..