Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment
暂无分享,去创建一个
Pascal Lorenz | Ashok Kumar Das | Basudeb Bera | Anusha Vangala | Muhammad Khurram Khan | M. Khan | P. Lorenz | A. Das | Basudeb Bera | Anusha Vangala
[1] David Pointcheval,et al. Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.
[2] Deon van der Merwe,et al. Drones in agriculture , 2020, Advances in Agronomy.
[3] Sourav Mukhopadhyay,et al. A secure and efficient ECC-based user anonymity-preserving session initiation authentication protocol using smart card , 2014, Peer-to-Peer Networking and Applications.
[4] Chun-Wei Tsai,et al. An intelligent agriculture network security system based on private blockchains , 2019, Journal of Communications and Networks.
[5] Vladimir Stantchev,et al. Perspectives on risks and standards that affect the requirements engineering of blockchain technology , 2020, Comput. Stand. Interfaces.
[6] G. P. Biswas,et al. A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography , 2020, The Journal of Supercomputing.
[7] Dengzhi Liu,et al. Toward secure distributed data storage with error locating in blockchain enabled edge computing , 2022, Comput. Stand. Interfaces.
[8] Yaser Jararweh,et al. A blockchain-empowered crowdsourcing system for 5G-enabled smart cities , 2021, Comput. Stand. Interfaces.
[9] Ashok Kumar Das,et al. Secure Authentication Scheme for Medicine Anti-Counterfeiting System in IoT Environment , 2017, IEEE Internet of Things Journal.
[10] Xiong Li,et al. A new and secure authentication scheme for wireless sensor networks with formal proof , 2017, Peer-to-Peer Netw. Appl..
[11] Athanasios V. Vasilakos,et al. On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services , 2017, IEEE Access.
[12] Khaled Salah,et al. A User Authentication Scheme of IoT Devices using Blockchain-Enabled Fog Nodes , 2018, 2018 IEEE/ACS 15th International Conference on Computer Systems and Applications (AICCSA).
[13] Mohamed Torky,et al. Integrating blockchain and the internet of things in precision agriculture: Analysis, opportunities, and challenges , 2020, Comput. Electron. Agric..
[14] Hugo Krawczyk,et al. Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.
[15] Martín Abadi,et al. A logic of authentication , 1990, TOCS.
[16] Moti Yung,et al. Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..
[17] Houbing Song,et al. Efficient privacy-preserving authentication framework for edge-assisted Internet of Drones , 2019, J. Inf. Secur. Appl..
[18] Liehuang Zhu,et al. Privacy-preserving contact tracing in 5G-integrated and blockchain-based medical applications , 2021, Computer Standards & Interfaces.
[19] Athanasios V. Vasilakos,et al. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber-physical systems , 2020, Future Gener. Comput. Syst..
[20] Xu Ma,et al. Trusted data sharing with flexible access control based on blockchain , 2021, Comput. Stand. Interfaces.
[21] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[22] Jing Wang,et al. Anonymous and Efficient Message Authentication Scheme for Smart Grid , 2019, Secur. Commun. Networks.
[23] Nikki J. Stehr. Drones: The Newest Technology for Precision Agriculture , 2015 .
[24] Athanasios V. Vasilakos,et al. Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment , 2019, IEEE Internet of Things Journal.
[25] B. Tekinerdogan,et al. Exploring the Challenges Posed by Regulations for the Use of Drones in Agriculture in the African Context , 2021, Land.
[26] Dheerendra Mishra,et al. Secure and efficient user authentication scheme for multi-gateway wireless sensor networks , 2017, Ad Hoc Networks.
[27] Donald Ervin Knuth,et al. The Art of Computer Programming, Volume II: Seminumerical Algorithms , 1970 .
[28] Syed Ali Hassan,et al. Precision Agriculture Techniques and Practices: From Considerations to Applications , 2019, Sensors.
[29] Marek Kulbacki,et al. Survey of Drones for Agriculture Automation from Planting to Harvest , 2018, 2018 IEEE 22nd International Conference on Intelligent Engineering Systems (INES).
[30] Ya-Fen Chang,et al. An IoT notion-based authentication and key agreement scheme ensuring user anonymity for heterogeneous ad hoc wireless sensor networks , 2017, J. Inf. Secur. Appl..
[31] Joel J. P. C. Rodrigues,et al. AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment , 2019, IEEE Internet of Things Journal.
[32] Vanga Odelu,et al. SEAP: Secure and efficient authentication protocol for NFC applications using pseudonyms , 2016, IEEE Transactions on Consumer Electronics.
[33] Joel J. P. C. Rodrigues,et al. Cloud Centric Authentication for Wearable Healthcare Monitoring System , 2019, IEEE Transactions on Dependable and Secure Computing.
[34] Ashok Kumar Das. An unconditionally secure key management scheme for large-scale heterogeneous wireless sensor networks , 2009, 2009 First International Communication Systems and Networks and Workshops.
[35] Mengxia Shuai,et al. A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem , 2020, Comput. Commun..
[36] Cheng-Fu Chou,et al. Blockchain: The Evolutionary Next Step for ICT E-Agriculture , 2017 .
[37] Xia Sun,et al. State-of-the-Art Internet of Things in Protected Agriculture , 2019, Sensors.
[38] Ashok Kumar Das,et al. An Enhanced Access Control Scheme in Wireless Sensor Networks , 2014, Ad Hoc Sens. Wirel. Networks.
[39] Linesh Raja,et al. Agriculture drones: A modern breakthrough in precision agriculture , 2017 .
[40] Ashok Kumar Das,et al. A dynamic password-based user authentication scheme for hierarchical wireless sensor networks , 2012, J. Netw. Comput. Appl..
[41] Yevgeniy Dodis,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.
[42] Athanasios V. Vasilakos,et al. Authenticated key management protocol for cloud-assisted body area sensor networks , 2018, J. Netw. Comput. Appl..
[43] Mauro Conti,et al. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring , 2017, Future Gener. Comput. Syst..
[44] Sherali Zeadally,et al. Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks , 2017, IEEE Access.
[45] Massimo Satler,et al. Towards Smart Farming and Sustainable Agriculture with Drones , 2015, 2015 International Conference on Intelligent Environments.
[46] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[47] Vanga Odelu,et al. Design of Lightweight Authentication and Key Agreement Protocol for Vehicular Ad Hoc Networks , 2017, IEEE Access.
[48] Yuemin Ding,et al. Blockchain-based decentralized and secure keyless signature scheme for smart grid , 2019, Energy.
[49] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[50] Ping Wang,et al. Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment , 2015, IEEE Transactions on Dependable and Secure Computing.
[51] Xiong Li,et al. Provably secure user authentication and key agreement scheme for wireless sensor networks , 2016, Secur. Commun. Networks.
[52] Francisco Rovira-Más,et al. From Smart Farming towards Agriculture 5.0: A Review on Crop Data Management , 2020, Agronomy.
[53] Robert H. Sloan,et al. Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.
[54] Anita Gehlot,et al. Adoption of blockchain technology in various realms: Opportunities and challenges , 2020, Secur. Priv..
[55] Sanmeet Kaur,et al. Evolution of Internet of Things (IoT) and its significant impact in the field of Precision Agriculture , 2019, Comput. Electron. Agric..
[56] Ping Wang,et al. Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks , 2018, IEEE Transactions on Industrial Informatics.
[57] Chin-Chen Chang,et al. A Provably Secure, Efficient, and Flexible Authentication Scheme for Ad hoc Wireless Sensor Networks , 2016, IEEE Transactions on Wireless Communications.
[58] Xiong Li,et al. Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for TMIS , 2016, Secur. Commun. Networks.
[59] Quynh H. Dang,et al. Secure Hash Standard | NIST , 2015 .
[60] Jan Top,et al. Blockchain for agriculture and food: Findings from the pilot study , 2017 .
[61] Jian Shen,et al. An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment , 2017, J. Netw. Comput. Appl..
[62] Athanasios V. Vasilakos,et al. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment , 2020, J. Netw. Comput. Appl..
[63] Joel J. P. C. Rodrigues,et al. TCALAS: Temporal Credential-Based Anonymous Lightweight Authentication Scheme for Internet of Drones Environment , 2019, IEEE Transactions on Vehicular Technology.