2017
DOI: 10.1016/j.pmcj.2017.09.004
|View full text |Cite
|
Sign up to set email alerts
|

A secure authentication scheme for Internet of Things

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
44
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 82 publications
(44 citation statements)
references
References 12 publications
0
44
0
Order By: Relevance
“…Therefore, understanding how to build low-cost-high-security IoT devices becomes critical. This awareness is of a particular importance since IoT devices have become “so seamlessly integrated into everyday life, that often the end users are completely unaware of the presence of these devices around them” [5]. This is especially true for low-cost connecting devices in the IoT ecosystem, such as (battery-less) passive Radio-Frequency Identification (RFID) tags, that are powered by the interrogator’s radio waves, i.e., by transmitting their signal upon request, when interrogated by a reader.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, understanding how to build low-cost-high-security IoT devices becomes critical. This awareness is of a particular importance since IoT devices have become “so seamlessly integrated into everyday life, that often the end users are completely unaware of the presence of these devices around them” [5]. This is especially true for low-cost connecting devices in the IoT ecosystem, such as (battery-less) passive Radio-Frequency Identification (RFID) tags, that are powered by the interrogator’s radio waves, i.e., by transmitting their signal upon request, when interrogated by a reader.…”
Section: Introductionmentioning
confidence: 99%
“…The SN-FN communication normally takes place when FN manages the SN or gathering data from the SN. In the case where FN-HN communication is required, we assume that general purpose authentication protocols, e.g., [5,18], will be used since both of them have less constraint computation power.…”
Section: Architecturementioning
confidence: 99%
“…The methods for designing these protocols can be divided into two kinds. One is based on biological characteristics [21]- [26], and the other is mathematical difficulty [27]- [35]. In terms of security analysis, [21], [22], [24], [33], [34] establish capabilities of adversary to analyze the security of protocols.…”
Section: A Related Workmentioning
confidence: 99%
“…The adversary that steals secret parameter by side channels to attack can capture all messages sent or received in session and obtain stolen or lost devices of a legal user. Wang et al [35] propose an authentication protocol using key agreement schemes. The adversary is based on Dolev-Yao model.…”
Section: A Related Workmentioning
confidence: 99%