The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2014
DOI: 10.1155/2014/637684
|View full text |Cite
|
Sign up to set email alerts
|

Analysis and Improvement of a Robust User Authentication Framework for Ubiquitous Sensor Networks

Abstract: As an infrastructure of the ubiquitous sensor networks, the wireless sensor network plays an important role in generation of multinetworks integrated system. And currently the wireless sensor network is not only being used to monitor and analyze information about the environment but also being used for more dynamic systems. The security system is one of standards for measuring whether a wireless sensor networks is an outstanding wireless sensor network. RUASN proposes a robust user authentication framework for… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
7
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(7 citation statements)
references
References 15 publications
0
7
0
Order By: Relevance
“…Since the early work of Das [2], He et al [3], Khan and Alghathbar [4] and Chen and Shih [5], all of which provide no keyexchange functionality, the design of SCA-WSN schemes has attracted much attention from researchers due to their potential to be widely deployed, and a number of proposals offering various levels of security and efficiency have been presented [6][7][8][9][10][11][12][13][14][15][16][17][18][19][20]. Some schemes consider only authenticated key exchange [6,8,9,12,20] while others attempt to additionally provide user anonymity [7,10,11,[13][14][15][16][17][18][19]. Schemes such as the ones in [6,12,20] employ elliptic curve cryptography to provide perfect forward secrecy while most schemes [7][8][9][10][11][13][14][15][16]…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…Since the early work of Das [2], He et al [3], Khan and Alghathbar [4] and Chen and Shih [5], all of which provide no keyexchange functionality, the design of SCA-WSN schemes has attracted much attention from researchers due to their potential to be widely deployed, and a number of proposals offering various levels of security and efficiency have been presented [6][7][8][9][10][11][12][13][14][15][16][17][18][19][20]. Some schemes consider only authenticated key exchange [6,8,9,12,20] while others attempt to additionally provide user anonymity [7,10,11,[13][14][15][16][17][18][19]. Schemes such as the ones in [6,12,20] employ elliptic curve cryptography to provide perfect forward secrecy while most schemes [7][8][9][10][11][13][14][15][16]…”
Section: Introductionmentioning
confidence: 99%
“…Some schemes consider only authenticated key exchange [6,8,9,12,20] while others attempt to additionally provide user anonymity [7,10,11,[13][14][15][16][17][18][19]. Schemes such as the ones in [6,12,20] employ elliptic curve cryptography to provide perfect forward secrecy while most schemes [7][8][9][10][11][13][14][15][16][17][18][19] use only lightweight cryptographic techniques, such as symmetric encryptions, message authentication codes and hash functions, to focus on improving the efficiency.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Since then, the design of SUA-WSN schemes has received significant attention from researchers due to their potential to be widely deployed, and a number of solutions offering various levels of efficiency and security have been subsequently proposed [ 2 , 3 , 13 – 27 ]. Early schemes only aimed to achieve mutual authentication [ 13 – 15 ], while later schemes attempted to provide additional security properties, such as authenticated key exchange [ 2 , 3 , 16 27 ] and user anonymity [ 2 , 3 , 20 , 22 24 , 26 ]. Some schemes [ 16 , 21 , 27 ] employ elliptic curve cryptography to provide perfect forward secrecy, while others [ 2 , 3 , 12 14 , 17 20 , 22 26 ] only use symmetric cryptography and hash functions to focus on improving the efficiency.…”
Section: Introductionmentioning
confidence: 99%
“…Despite the research efforts over the recent years, it remains a significant challenge to design a robust SUA-WSN scheme that carries a formal proof of security in a widely-accepted model. As summarized in Table 1 , most of the published schemes either provide no formal analysis of security [ 3 , 12 14 , 16 , 20 22 , 24 26 ] or fail to achieve important security properties, such as mutual authentication, session-key security, user anonymity, two-factor security and resistance against various attacks [ 3 , 13 – 16 , 19 , 21 27 , 30 , 31 ]. Some schemes [ 2 , 17 19 , 23 , 27 ] have been proven secure using a computer security approach, which, as mentioned above, suffers from intractability and undecidability and could possibly give a false positive result.…”
Section: Introductionmentioning
confidence: 99%