2018
DOI: 10.3390/s18103191
|View full text |Cite
|
Sign up to set email alerts
|

Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications

Abstract: With wireless sensor networks (WSNs), a driver can access various useful information for convenient driving, such as traffic congestion, emergence, vehicle accidents, and speed. However, a driver and traffic manager can be vulnerable to various attacks because such information is transmitted through a public channel. Therefore, secure mutual authentication has become an important security issue, and many authentication schemes have been proposed. In 2017, Mohit et al. proposed an authentication protocol for WS… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
34
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 54 publications
(34 citation statements)
references
References 40 publications
(60 reference statements)
0
34
0
Order By: Relevance
“…Here, we compare our proposed scheme with those ASGMPM [8], AIK [48], ZC [50], LW [51], and LM [52], with respect to communication overheads an scheme needs very little communication overhead. Our results based on [57,58], |G2| ≌ |G| ≌ 1024bits for bilinear pairing, |P| ≌ 1024 bits for the discrete logarith |G| respectively. So for the reduction, we use the values of [47] 7EX + 2BP 1EX + 7BP HB [48] 5EX 5EX ZC [50] 7EX + 1BP 5EX + 4BP LW [51] 7EM 5EM LM [52] 4 EM 3 EM Proposed Scheme 4HDM 3HDM Table 3.Comparisons with respect to milliseconds (ms).…”
Section: Communication Overheadmentioning
confidence: 71%
See 3 more Smart Citations
“…Here, we compare our proposed scheme with those ASGMPM [8], AIK [48], ZC [50], LW [51], and LM [52], with respect to communication overheads an scheme needs very little communication overhead. Our results based on [57,58], |G2| ≌ |G| ≌ 1024bits for bilinear pairing, |P| ≌ 1024 bits for the discrete logarith |G| respectively. So for the reduction, we use the values of [47] 7EX + 2BP 1EX + 7BP HB [48] 5EX 5EX ZC [50] 7EX + 1BP 5EX + 4BP LW [51] 7EM 5EM LM [52] 4 EM 3 EM Proposed Scheme 4HDM 3HDM Table 3.Comparisons with respect to milliseconds (ms).…”
Section: Communication Overheadmentioning
confidence: 71%
“…Here, we compare our proposed scheme with those ASGMPM [8], AIK [27], PM [47], HB [50], LW [51], and LM [52], with respect to communication overheads and shows that our needs very little communication overhead. Our results based on [57,58], in which |G1| ≌ |G| ≌ 1024bits for bilinear pairing, |P| ≌ 1024 bits for the discrete logarithm problem, |q|≌ 1024 bits for the discrete logarithm problem, |q|…”
Section: Communication Overheadmentioning
confidence: 87%
See 2 more Smart Citations
“…It is susceptible to offline password guessing attack and smart card stolen attack and session key compromise attacks are possible. SungJin et al [15] proposed a smart card based authentication protocol for wireless sensor network in vehicular communication.…”
Section: Literature Reviewmentioning
confidence: 99%