Design of a lightweight and anonymous authenticated key agreement protocol for wireless body area networks
暂无分享,去创建一个
Dariush Abbasinezhad-Mood | Morteza Nikooghadam | Arezou Ostad-Sharif | M. Nikooghadam | Dariush Abbasinezhad-Mood | Arezou Ostad-Sharif
[1] Nadjib Badache,et al. A study of mobility support in wearable health monitoring systems: Design framework , 2015, 2015 IEEE/ACS 12th International Conference of Computer Systems and Applications (AICCSA).
[2] Xiong Li,et al. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks , 2017, Comput. Networks.
[3] Abderrezak Rachedi,et al. muDog: Smart Monitoring Mechanism for Wireless Sensor Networks Based on IEEE 802.15.4 MAC , 2011, 2011 IEEE International Conference on Communications (ICC).
[4] Nizamuddin,et al. Authenticated key agreement and cluster head selection for Wireless Body Area Networks , 2013, 2013 2nd National Conference on Information Assurance (NCIA).
[5] Ingrid Moerman,et al. A Comprehensive Survey of Wireless Body Area Networks , 2012, Journal of Medical Systems.
[6] Abderrahim Benslimane,et al. Multi-objective optimization for security and QoS adaptation in Wireless Sensor Networks , 2016, 2016 IEEE International Conference on Communications (ICC).
[7] Fagen Li,et al. An Efficient Remote Authentication Scheme for Wireless Body Area Network , 2017, Journal of Medical Systems.
[8] Alfred Menezes,et al. Key Agreement Protocols and Their Security Analysis , 1997, IMACC.
[9] Pankaj H. Rangaree,et al. Wireless Body Area Sensor Network Authentication using HMAC function , 2011 .
[10] Qian Li,et al. Efficient authenticated key exchange protocols for wireless body area networks , 2015, EURASIP Journal on Wireless Communications and Networking.
[11] Zhiguang Qin,et al. Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks , 2015, IEEE Transactions on Information Forensics and Security.
[12] Abderrahim Benslimane,et al. A secure and resistant architecture against attacks for mobile ad hoc networks , 2010, Secur. Commun. Networks.
[13] Sebastian Mödersheim,et al. OFMC: A symbolic model checker for security protocols , 2005, International Journal of Information Security.
[14] Mohd Faizal Abdollah,et al. Electrocardiogram (ECG) signals as biometrics in securing Wireless Body Area Network , 2013, 8th International Conference for Internet Technology and Secured Transactions (ICITST-2013).
[15] Ping Wang,et al. On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions , 2014, Comput. Networks.
[16] G. P. Biswas,et al. Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys , 2015, Wireless Personal Communications.
[17] Yanmei Zhang,et al. New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing , 2015, Journal of Medical Systems.
[18] Kazuo Ohta,et al. Robust RFID Authentication Protocol with Formal Proof and Its Feasibility , 2010, IACR Cryptol. ePrint Arch..
[19] Dariush Abbasinezhad-Mood,et al. Design and extensive hardware performance analysis of an efficient pairwise key generation scheme for Smart Grid , 2018, Int. J. Commun. Syst..
[20] Ping Wang,et al. Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks , 2014, Ad Hoc Networks.
[21] Athanasios V. Vasilakos,et al. ECG-Cryptography and Authentication in Body Area Networks , 2012, IEEE Transactions on Information Technology in Biomedicine.
[22] Rong Sun,et al. 1-RAAP: An Efficient 1-Round Anonymous Authentication Protocol for Wireless Body Area Networks , 2016, Sensors.
[23] Libing Wu,et al. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks , 2016, Journal of Medical Systems.
[24] Maged Hamada Ibrahim,et al. Secure anonymous mutual authentication for star two-tier wireless body area networks , 2016, Comput. Methods Programs Biomed..
[25] Xiong Li,et al. Secure and efficient anonymous authentication scheme for three-tier mobile healthcare systems with wearable sensors , 2018, Telecommun. Syst..
[26] Chun Chen,et al. Secure and Lightweight Network Admission and Transmission Protocol for Body Sensor Networks , 2013, IEEE Journal of Biomedical and Health Informatics.
[27] Lih-Chyau Wuu,et al. Robust smart‐card‐based remote user password authentication scheme , 2014, Int. J. Commun. Syst..
[28] Gerhard P. Hancke,et al. Wearable security: Key derivation for Body Area sensor Networks based on host movement , 2016, 2016 IEEE 25th International Symposium on Industrial Electronics (ISIE).
[29] Dariush Abbasinezhad-Mood,et al. Efficient design and hardware implementation of a secure communication scheme for smart grid , 2018, Int. J. Commun. Syst..
[30] Yuesheng Zhu,et al. TinyZKP: A Lightweight Authentication Scheme Based on Zero-Knowledge Proof for Wireless Body Area Networks , 2014, Wirel. Pers. Commun..
[31] Kyung Sup Kwak,et al. Certificateless Remote Anonymous Authentication Schemes for WirelessBody Area Networks , 2014, IEEE Transactions on Parallel and Distributed Systems.
[32] Cormac J. Sreenan,et al. A context aware wireless body area network (BAN) , 2009, 2009 3rd International Conference on Pervasive Computing Technologies for Healthcare.
[33] Athanasios V. Vasilakos,et al. Body Area Networks: A Survey , 2010, Mob. Networks Appl..
[34] Mawloud Omar,et al. Secure and reliable patient body motion based authentication approach for medical body area networks , 2017, Pervasive Mob. Comput..
[35] Sebastian Mödersheim,et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.
[36] Kyung Sup Kwak,et al. An efficient certificateless remote anonymous authentication scheme for wireless body area networks , 2012, 2012 IEEE International Conference on Communications (ICC).
[37] Zhenguo Zhao,et al. An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem , 2014, Journal of Medical Systems.
[38] Sherali Zeadally,et al. Authentication protocol for an ambient assisted living system , 2015, IEEE Communications Magazine.
[39] Hu Xiong,et al. Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol , 2014, IEEE Transactions on Information Forensics and Security.
[40] Jian Liu,et al. An improved algorithm based on TIP using a vanishing line , 2013, 2013 IEEE Third International Conference on Information Science and Technology (ICIST).
[41] Xiong Li,et al. An enhanced smart card based remote user password authentication scheme , 2013, J. Netw. Comput. Appl..
[42] Jian Shen,et al. A lightweight multi-layer authentication protocol for wireless body area networks , 2018, Future Gener. Comput. Syst..
[43] Chao Yang,et al. A bilinear pairing based anonymous authentication scheme in wireless body area networks for mHealth , 2016, Journal of Medical Systems.
[44] Cheng-Chi Lee,et al. A Secure Cloud-Assisted Wireless Body Area Network in Mobile Emergency Medical Care System , 2016, Journal of Medical Systems.
[45] Yannick Chevalier,et al. A High Level Protocol Specification Language for Industrial Security-Sensitive Protocols , 2004 .
[46] Farrukh Aslam Khan,et al. Key Agreement Schemes in Wireless Body Area Networks: Taxonomy and State-of-the-Art , 2015, Journal of Medical Systems.
[47] Dariush Abbasinezhad-Mood,et al. Efficient Anonymous Password-Authenticated Key Exchange Protocol to Read Isolated Smart Meters by Utilization of Extended Chebyshev Chaotic Maps , 2018, IEEE Transactions on Industrial Informatics.
[48] Muhammad Sher,et al. An improved and provably secure privacy preserving authentication protocol for SIP , 2017, Peer-to-Peer Netw. Appl..
[49] Prachi Chhajed,et al. Certificateless remote anonymous authentication technique for Wireless Body Area Networks , 2015, 2015 International Conference on Green Computing and Internet of Things (ICGCIoT).