A lightweight authentication and key agreement scheme for Internet of Drones
暂无分享,去创建一个
Biwen Chen | Debiao He | Li Li | Yunru Zhang | Biwen Chen | D. He | Yunru Zhang | Li Li | De-biao He
[1] Victor I. Chang,et al. A robust and efficient bilinear pairing based mutual authentication and session key verification over insecure communication , 2017, Multimedia Tools and Applications.
[2] Muhammad Khurram Khan,et al. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks , 2016, Comput. Networks.
[3] C. Pandu Rangan,et al. Certificateless KEM and Hybrid Signcryption Schemes Revisited , 2010, ISPEC.
[4] Cheng-Chi Lee,et al. A Secure Chaotic Maps and Smart Cards Based Password Authentication and Key Agreement Scheme with User Anonymity for Telecare Medicine Information Systems , 2014, Journal of Medical Systems.
[5] Bin Liu,et al. A Dependable Time Series Analytic Framework for Cyber-Physical Systems of IoT-based Smart Grid , 2018, ACM Trans. Cyber Phys. Syst..
[6] Prosanta Gope,et al. An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks , 2016, J. Netw. Comput. Appl..
[7] Subramanian Venkatesan,et al. An efficient lightweight authentication scheme for human‐centered industrial Internet of Things , 2019, Int. J. Commun. Syst..
[8] Sherali Zeadally,et al. Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures , 2016, IEEE Transactions on Information Forensics and Security.
[9] Futai Zhang,et al. Provably Secure Certificateless Two-Party Authenticated Key Agreement Protocol without Pairing , 2009, 2009 International Conference on Computational Intelligence and Security.
[10] Sahadeo Padhye,et al. A pairing‐free certificateless authenticated key agreement protocol , 2012, Int. J. Commun. Syst..
[11] Eun-Jun Yoon,et al. Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications , 2017, IEEE Access.
[12] Li-Chun Wang,et al. Privacy Protection for Internet of Drones: A Network Coding Approach , 2019, IEEE Internet of Things Journal.
[13] Marko Hölbl,et al. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion , 2014, Ad Hoc Networks.
[14] Young-Bae Ko,et al. A Design and Simulation of the Opportunistic Computation Offloading with Learning-Based Prediction for Unmanned Aerial Vehicle (UAV) Clustering Networks † , 2018, Sensors.
[15] Sherali Zeadally,et al. Ideal Lattice-Based Anonymous Authentication Protocol for Mobile Devices , 2019, IEEE Systems Journal.
[16] Shalini Batra,et al. Trust management in social Internet of Things: A taxonomy, open issues, and challenges , 2020, Comput. Commun..
[17] Neeraj Kumar,et al. Path planning techniques for unmanned aerial vehicles: A review, solutions, and challenges , 2020, Comput. Commun..
[18] Prosanta Gope,et al. Lightweight and Energy-Efficient Mutual Authentication and Key Agreement Scheme With User Anonymity for Secure Communication in Global Mobility Networks , 2016, IEEE Systems Journal.
[19] Seema Bawa,et al. Dynamic pricing techniques for Intelligent Transportation System in smart cities: A systematic review , 2020, Comput. Commun..
[20] Elisa Bertino,et al. Certificateless Cryptographic Protocols for Efficient Drone-Based Smart City Applications , 2017, IEEE Access.
[21] Cheng-Chi Lee,et al. An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity , 2013, KSII Trans. Internet Inf. Syst..
[22] Raouf Boutaba,et al. Internet of Drones , 2016, IEEE Access.
[23] Elisa Bertino,et al. pCLSC-TKEM: a Pairing-free Certificateless Signcryption-tag Key Encapsulation Mechanism for a Privacy-Preserving IoT , 2016, Trans. Data Priv..
[24] Dong Hoon Lee,et al. ID-based Authenticated Key Agreement for Low-Power Mobile Devices , 2005, ACISP.
[25] Sherali Zeadally,et al. Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks , 2017, IEEE Access.
[26] Hyungbo Shim,et al. Toward a Secure Drone System: Flying With Real-Time Homomorphic Authenticated Encryption , 2018, IEEE Access.
[27] Hwangnam Kim,et al. Authentication and Delegation for Operating a Multi-Drone System , 2019, Sensors.
[28] Victor I. Chang,et al. Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks , 2018, Future Gener. Comput. Syst..
[29] Victor I. Chang,et al. A cybersecurity framework to identify malicious edge device in fog computing and cloud-of-things environments , 2018, Comput. Secur..
[30] Leslie Lamport,et al. Password authentication with insecure communication , 1981, CACM.
[31] Cheng-Chi Lee,et al. Advanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2016, Wireless Personal Communications.
[32] Athanasios V. Vasilakos,et al. Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment , 2019, IEEE Internet of Things Journal.
[33] Fagen Li,et al. Certificateless hybrid signcryption , 2009, Math. Comput. Model..
[34] Enrico Natalizio,et al. From the Eye of the Storm: An IoT Ecosystem Made of Sensors, Smartphones and UAVs † , 2018, Sensors.
[35] Bart Custers,et al. Drone Technology: Types, Payloads, Applications, Frequency Spectrum Issues and Future Developments , 2016 .
[36] Guomin Yang,et al. Strongly secure certificateless key exchange without pairing , 2011, ASIACCS '11.
[37] Saru Kumari,et al. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment , 2016, Ad Hoc Networks.
[38] Qiaoyan Wen,et al. A novel pairing-free certificateless authenticated key agreement protocol with provable security , 2013, Frontiers of Computer Science.
[39] Kim-Kwang Raymond Choo,et al. Secure and Efficient Two-Party Signing Protocol for the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography , 2020, IEEE Transactions on Dependable and Secure Computing.