Lightweight Failover Authentication Mechanism for IoT-Based Fog Computing Environment
暂无分享,去创建一个
Samiran Chattopadhyay | Ashok Kumar Das | Sajjad Shaukat Jamal | Joel J. P. C. Rodrigues | Soumya Banerjee | Young-Ho Park
[1] Joel J. P. C. Rodrigues,et al. Multi-Authority CP-ABE-Based user access control scheme with constant-size key and ciphertext for IoT deployment , 2020, J. Inf. Secur. Appl..
[2] Xavier Masip-Bruin,et al. A Survey of Communication Protocols for Internet of Things and Related Challenges of Fog and Cloud Computing Integration , 2018, ACM Comput. Surv..
[3] Kim-Kwang Raymond Choo,et al. Security and Privacy for the Internet of Drones: Challenges and Solutions , 2018, IEEE Communications Magazine.
[4] Athanasios V. Vasilakos,et al. Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment , 2019, IEEE Internet of Things Journal.
[5] James H. Burrows,et al. Secure Hash Standard , 1995 .
[6] Athanasios V. Vasilakos,et al. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber-physical systems , 2020, Future Gener. Comput. Syst..
[7] Ashok Kumar Das,et al. An Enhanced Access Control Scheme in Wireless Sensor Networks , 2014, Ad Hoc Sens. Wirel. Networks.
[8] Samiran Chattopadhyay,et al. Physically Secure Lightweight Anonymous User Authentication Protocol for Internet of Things Using Physically Unclonable Functions , 2019, IEEE Access.
[9] Prosanta Gope,et al. LAAP: Lightweight anonymous authentication protocol for D2D-Aided fog computing paradigm , 2019, Comput. Secur..
[10] Sherali Zeadally,et al. Cryptographic technologies and protocol standards for Internet of Things , 2019, Internet Things.
[11] Giuseppe Lo Re,et al. SMCP: a Secure Mobile Crowdsensing Protocol for fog-based applications , 2020, Human-centric Computing and Information Sciences.
[12] Yousaf Bin Zikria,et al. A clogging resistant secure authentication scheme for fog computing services , 2021, Comput. Networks.
[13] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[14] Cheng-Chi Lee,et al. A novel three-party password-based authenticated key exchange protocol with user anonymity based on chaotic maps , 2017, Soft Computing.
[15] Jun Wang,et al. An Efficient and Safe Road Condition Monitoring Authentication Scheme Based on Fog Computing , 2019, IEEE Internet of Things Journal.
[16] Ashok Kumar Das,et al. Access Control Protocol for Battlefield Surveillance in Drone-Assisted IoT Environment , 2021, IEEE Internet of Things Journal.
[17] Yajun Guo,et al. Fog-Centric Authenticated Key Agreement Scheme Without Trusted Parties , 2020 .
[18] Xiong Li,et al. An efficient multi-gateway-based three-factor user authentication and key agreement scheme in hierarchical wireless sensor networks , 2016, Secur. Commun. Networks.
[19] Baowen Xu,et al. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.
[20] Joel J. P. C. Rodrigues,et al. AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment , 2019, IEEE Internet of Things Journal.
[21] Jianfeng Ma,et al. Unified Biometric Privacy Preserving Three-Factor Authentication and Key Agreement for Cloud-Assisted Autonomous Vehicles , 2020, IEEE Transactions on Vehicular Technology.
[22] Athanasios V. Vasilakos,et al. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment , 2020, J. Netw. Comput. Appl..
[23] Willy Susilo,et al. Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment , 2020, IEEE Transactions on Dependable and Secure Computing.
[24] Joel J. P. C. Rodrigues,et al. TCALAS: Temporal Credential-Based Anonymous Lightweight Authentication Scheme for Internet of Drones Environment , 2019, IEEE Transactions on Vehicular Technology.
[25] Robert H. Sloan,et al. Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.
[26] Sherali Zeadally,et al. Taxonomy and analysis of security protocols for Internet of Things , 2018, Future Gener. Comput. Syst..
[27] Marimuthu Palaniswami,et al. Internet of Things (IoT): A vision, architectural elements, and future directions , 2012, Future Gener. Comput. Syst..
[28] Pascal Lorenz,et al. Blockchain-Envisioned Secure Data Delivery and Collection Scheme for 5G-Based IoT-Enabled Internet of Drones Environment , 2020, IEEE Transactions on Vehicular Technology.
[29] Sherali Zeadally,et al. Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks , 2017, IEEE Access.
[30] Chin-Chen Chang,et al. A Provably Secure, Efficient, and Flexible Authentication Scheme for Ad hoc Wireless Sensor Networks , 2016, IEEE Transactions on Wireless Communications.
[31] Xiaodong Lin,et al. A Privacy-Preserving Vehicular Crowdsensing-Based Road Surface Condition Monitoring System Using Fog Computing , 2017, IEEE Internet of Things Journal.
[32] Ashok Kumar Das,et al. Authentication protocols for the internet of drones: taxonomy, analysis and future directions , 2018, Journal of Ambient Intelligence and Humanized Computing.
[33] Cheng-Chi Lee,et al. Security and Efficiency Enhancement of Robust ID Based Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Mobile Networks , 2016, J. Inf. Sci. Eng..
[34] Ashok Kumar Das,et al. Anonymous Lightweight Chaotic Map-Based Authenticated Key Agreement Protocol for Industrial Internet of Things , 2020, IEEE Transactions on Dependable and Secure Computing.
[35] Ashok Kumar Das,et al. Private blockchain-based access control mechanism for unauthorized UAV detection and mitigation in Internet of Drones environment , 2021, Comput. Commun..
[36] Palash Sarkar,et al. A Simple and Generic Construction of Authenticated Encryption with Associated Data , 2010, TSEC.
[37] David Pointcheval,et al. Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.
[38] Ashok Kumar Das,et al. Secure Authentication Scheme for Medicine Anti-Counterfeiting System in IoT Environment , 2017, IEEE Internet of Things Journal.
[39] Alexandru Popa,et al. Analyzing of LAM-CIoT: Lightweight Authentication Mechanism in Cloud-based IoT Environment , 2020, 2020 IEEE Symposium Series on Computational Intelligence (SSCI).
[40] Ashok Kumar Das,et al. Private blockchain-envisioned security framework for AI-enabled IoT-based drone-aided healthcare services , 2020, DroneCom@MOBICOM.
[41] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[42] Sourav Mukhopadhyay,et al. A secure and efficient ECC-based user anonymity-preserving session initiation authentication protocol using smart card , 2014, Peer-to-Peer Networking and Applications.
[43] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[44] Athanasios V. Vasilakos,et al. Design of secure key management and user authentication scheme for fog computing services , 2019, Future Gener. Comput. Syst..
[45] Vanga Odelu,et al. SEAP: Secure and efficient authentication protocol for NFC applications using pseudonyms , 2016, IEEE Transactions on Consumer Electronics.
[46] David von Oheimb. The High-Level Protocol Specification Language HLPSL developed in the EU project AVISPA , 2005 .
[47] Athanasios V. Vasilakos,et al. On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services , 2017, IEEE Access.
[48] Biwen Chen,et al. A lightweight authentication and key agreement scheme for Internet of Drones , 2020, Comput. Commun..