2018
DOI: 10.1007/s11276-018-1704-5
|View full text |Cite
|
Sign up to set email alerts
|

AKAIoTs: authenticated key agreement for Internet of Things

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
17
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 45 publications
(24 citation statements)
references
References 42 publications
0
17
0
Order By: Relevance
“…At present, many key agreement protocols for the IoT environment pay more attention to lightweight requirements [16,17]. In 2016, Farash et al [18] improved the key agreement protocol based on heterogeneous sensor network proposed by Turkanovic.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…At present, many key agreement protocols for the IoT environment pay more attention to lightweight requirements [16,17]. In 2016, Farash et al [18] improved the key agreement protocol based on heterogeneous sensor network proposed by Turkanovic.…”
Section: Related Workmentioning
confidence: 99%
“…Description Application [10,11] Security mechanisms For wireless sensor networks [12] A lightweight smart card-based authentication scheme For wireless sensor networks [13] A two-factor authentication protocol For wireless sensor networks [14] Uses ID technology and elliptic curve cryptosystem For resource-constrained wireless sensor networks [15] Protects the data security For the perception layer [16,17] Key agreement protocols For lightweight IoT environment [18] An improved key agreement protocol For heterogeneous sensor network [19] Uses chaotic mapping For IIoT environment [20] Combines data encryption with game theory For privacy protection in IIoT [21] Uses stake blockchain For dynamic wireless sensor networks In the same way, A can pretend to be P 2 . First, A chooses r 2 ′ ∈ Z * q , then computes ψ 2 ′ � r 2 ′ P 0 + r 2 ′ q 2 P and σ 2 ′ � r 2 ′ P 0 , finally sends the tuple ψ 2 ′ , σ 2 ′ to the initiator.…”
Section: Literature Studiesmentioning
confidence: 99%
“…In IoT communication environments, IBC based on ECC has been extensively investigated, as it offers a more cost-effective alternative to RSA. An excellent approach based on IBC was recently published by Saeed et al [23]. The authors introduced an identity-based authenticated key agreement between client sensor nodes and cloud servers.…”
Section: Identity-based Cryptographymentioning
confidence: 99%
“…in health-care and surveillance. More recently, Saeed et al [79] introduced identity-based authenticated key agreement between client sensor nodes and cloud servers. In this work, the base station hosts the PKG supporting ID-based schemes, which issue the private-public key pairs and other system parameters to the communicating entities in the network based on its identities.…”
Section: Identity-based Schemesmentioning
confidence: 99%