An Efficient and Certificateless Conditional Privacy-Preserving Authentication Scheme for Wireless Body Area Networks Big Data Services
暂无分享,去创建一个
Jian Shen | Sai Ji | Tianqi Zhou | Hongyang Yan | Ziyuan Gui | Jian Shen | Tianqi Zhou | S. Ji | Hongyang Yan | Ziyuan Gui
[1] Libing Wu,et al. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks , 2016, Journal of Medical Systems.
[2] 王春枝,et al. New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing , 2015 .
[3] Ming Li,et al. Secure ad hoc trust initialization and key management in wireless body area networks , 2013, TOSN.
[4] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[5] Victor C. M. Leung,et al. A Novel Sensory Data Processing Framework to Integrate Sensor Networks With Mobile Cloud , 2016, IEEE Systems Journal.
[6] Mohsen Guizani,et al. Home M2M networks: Architectures, standards, and QoS improvement , 2011, IEEE Communications Magazine.
[7] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[8] Garth V. Crosby,et al. Advances and challenges of wireless body area networks for healthcare applications , 2012, 2012 International Conference on Computing, Networking and Communications (ICNC).
[9] Rong Sun,et al. 1-RAAP: An Efficient 1-Round Anonymous Authentication Protocol for Wireless Body Area Networks , 2016, Sensors.
[10] Laurence T. Yang,et al. Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid , 2012, IEEE Transactions on Smart Grid.
[11] Hu Jin,et al. An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security , 2012 .
[12] Seung-Soo Shin,et al. An Efficient Authentication Scheme to Protect User Privacy in Seamless Big Data Services , 2015, Wireless Personal Communications.
[13] Jianhua Chen,et al. An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security , 2012, Inf. Fusion.
[14] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[15] Jeich Mar,et al. Application of certificate on the ECC authentication protocol for point-to-point communications , 2003, IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings..
[16] Chin-Chen Chang,et al. An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2009, Comput. Secur..
[17] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[18] Tatsuaki Okamoto,et al. A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.
[19] Jian Shen,et al. Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks , 2018, J. Netw. Comput. Appl..
[20] Mingwu Zhang,et al. Accountable mobile E-commerce scheme in intelligent cloud system transactions , 2018, J. Ambient Intell. Humaniz. Comput..
[21] Jian Shen,et al. A lightweight multi-layer authentication protocol for wireless body area networks , 2018, Future Gener. Comput. Syst..
[22] Naixue Xiong,et al. Anomaly secure detection methods by analyzing dynamic characteristics of the network traffic in cloud communications , 2014, Inf. Sci..
[23] Ingrid Moerman,et al. A Comprehensive Survey of Wireless Body Area Networks , 2012, Journal of Medical Systems.
[24] Chao Yang,et al. A bilinear pairing based anonymous authentication scheme in wireless body area networks for mHealth , 2016, Journal of Medical Systems.
[25] Chiara Buratti,et al. A Survey on Wireless Body Area Networks: Technologies and Design Challenges , 2014, IEEE Communications Surveys & Tutorials.
[26] Fagen Li,et al. An Efficient Remote Authentication Scheme for Wireless Body Area Network , 2017, Journal of Medical Systems.
[27] Leslie Lamport,et al. Password authentication with insecure communication , 1981, CACM.
[28] Jian Shen,et al. An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data , 2017, IEEE Transactions on Information Forensics and Security.
[29] Laurence T. Yang,et al. Data Exfiltration From Internet of Things Devices: iOS Devices as Case Studies , 2017, IEEE Internet of Things Journal.
[30] Chen Wang,et al. Lightweight and practical node clustering authentication protocol for hierarchical wireless sensor networks , 2018 .
[31] Jian Shen,et al. Quantum Cryptography for the Future Internet and the Security Analysis , 2018, Secur. Commun. Networks.
[32] Jian Shen,et al. Block Design-Based Key Agreement for Group Data Sharing in Cloud Computing , 2019, IEEE Transactions on Dependable and Secure Computing.
[33] Hu Xiong,et al. Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol , 2014, IEEE Transactions on Information Forensics and Security.
[34] Baowen Xu,et al. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.
[35] Cem Ersoy,et al. Wireless sensor networks for healthcare: A survey , 2010, Comput. Networks.
[36] Cheng-Chi Lee,et al. AN EXTENDED CERTIfiCATE-BASED AUTHENTICATION AND SECURITY PROTOCOL FOR MOBILE NETWORKS , 2009 .
[37] Laurence T. Yang,et al. Role-Dependent Privacy Preservation for Secure V2G Networks in the Smart Grid , 2014, IEEE Transactions on Information Forensics and Security.
[38] Zhenguo Zhao,et al. An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem , 2014, Journal of Medical Systems.
[39] Kyung Sup Kwak,et al. Certificateless Remote Anonymous Authentication Schemes for WirelessBody Area Networks , 2014, IEEE Transactions on Parallel and Distributed Systems.
[40] Zhiguang Qin,et al. Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks , 2015, IEEE Transactions on Information Forensics and Security.
[41] Thomas G. Zimmerman,et al. : Near-field , 2022 .