Authenticated Key Agreement Scheme with Forward Secrecy for Wireless Sensor NetworksAuthenticated Key Agreement Scheme • December 2nd, 2015
Contract Type FiledDecember 2nd, 2015To establish secure communication, authenticated key agreement, which combines user authentication and key agreement, is the basic services for many security and privacy services over wireless sensor networks (WSNs). Recently, Jiang et al. proposed an efficient authenticated key agreement scheme with unlinkability for WSNs. Unfortunately, this paper shows two weaknesses in Jiang et al.’s scheme, which are the problem of global time synchronization requirement and the lack of forward secrecy. After that, this paper proposes an enhanced authenticated key agreement scheme with forward secrecy to remedy Jiang et al.’s scheme. The proposed scheme does not use timestamp that requires the global time synchronization and provides forward secrecy. It provides user anonymity and un-traceability by adopting dynamic identifier depending on each session dependent random number.
An Authenticated Key Agreement Scheme for Wireless Sensor NetworksAuthenticated Key Agreement Scheme • July 3rd, 2014
Contract Type FiledJuly 3rd, 2014From linear algebra, the matrix (m × m) V is invertible if, and only if, the determinant |V| /= 0. Since the column vectors in V are linearly independent (for example, the Vandermonde matrix), then
An Efficient Privacy-Preserving Authenticated Key Agreement Scheme for Edge- Assisted Internet of DronesAuthenticated Key Agreement Scheme • August 22nd, 2020
Contract Type FiledAugust 22nd, 2020
A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud MeetingAuthenticated Key Agreement Scheme • December 4th, 2017
Contract Type FiledDecember 4th, 2017Communicating over the Internet is a convenient application as the development of the Internet becomes popular. People can communicate with each other via cloud meeting is a common application. A lot of companies deploy cloud meeting equipment to realize a remote discussion. Some special industries also take into account the cloud meeting, but they focus on the information security. For example, personalized information must be under controlled in medical conferences, and business confidentiality can not be tapped in cloud meeting.
A provably secure and efficient authenticated key agreement scheme for Energy Internet based Vehicle-to-Grid technology frameworkAuthenticated Key Agreement Scheme • January 8th, 2020
Contract Type FiledJanuary 8th, 2020Abstract— The Energy Internet (EI)-based vehicle-to-grid (V2G) technology facilitates the electric vehicles not only to distribute additional electricity into grid systems, but also support receiving back from the power grid in the form of charging. The secure key establishment is quite significant to initiate the bidirectional electricity power delivery into and from the system. To effectively implement any EI-based V2G communication, the authentication protocol must be free from cyber attacks. In this study, we not only explore the drawbacks of several smart grid-based authentication protocols but also bring forth the limitations of a recently presented EI-based V2G scheme by Gope and Sikdar. The examined drawbacks in this protocol may disrupt its proper functioning, since it faces de- synchronization problems while logging into the mobile device bearing registration parameters. The scheme is also vulnerable to replay attack and man-in-the-middle attack. The user is also unable to va
Proven Secure Tree-based Authenticated Key Agreement for Securing V2V and V2I Communications in VANETsAuthenticated Key Agreement Scheme • January 31st, 2021
Contract Type FiledJanuary 31st, 2021adversary. So the adversary is computationally efficient to forge a message sent from a vehicle. To forge the authentication message from RSUj, the adversary has to get lj to forge a valid hash value γj. However, lj is
Flexible and Efficient Authenticated Key Agreement Scheme for BANs Based on Physiological FeaturesAuthenticated Key Agreement Scheme • July 4th, 2017
Contract Type FiledJuly 4th, 2017Body Area Networks (BANs) are emerging with the development of e-healthcare systems, which can monitor medical users’ health information and transmit it to remote health centers for intelligent healthcare services
Authenticated Key Agreement Scheme with Privacy-Protection in the Three-party SettingAuthenticated Key Agreement Scheme • April 9th, 2024
Contract Type FiledApril 9th, 2024Going along with the rapid development of web technolo- gies, in some applications on demands, partners or staffs may make a great quantity of web transactions or per- sonal communications anytime and anywhere. However, the partners could be distributed over different network domains. They require a communal trusted third party to help them establish a shared session key for future com- munications. In addition, from the privacy or security point of view, the partners hope that their transactions patterns or movements are not recorded from any external eavesdropper. However, this privacy issue has never been addressed in previous literature. In this paper, we first propose a three-party key agreement scheme to construct a secure transaction mechanism with privacy protection. In our scheme, the major merits include: (1) prevention of some known attacks; (2) satisfaction of the perfect for- ward secrecy; (3) security against the session state reveal;
An Efficient Authenticated Key Agreement Scheme Without Using Smart CardAuthenticated Key Agreement Scheme • June 10th, 2011
Contract Type FiledJune 10th, 2011Authenticated key agreement based on passwords over insecure networks is the conventional method of secure communications in the various networking environments. In this article, we propose an efficient authenticated key agree- ment scheme without using smart card and the security of our proposed scheme is based on exclusive OR operation, hashing function, and discrete logarithm problem. There- fore, the proposed scheme does not need the use of any ad- ditional public-key infrastructure and it is not only secure against security attacks but also is more efficient than the other schemes.
Authenticated Key Agreement Scheme with Privacy-Protection in the Three-party SettingAuthenticated Key Agreement Scheme • September 20th, 2012
Contract Type FiledSeptember 20th, 2012
Authenticated Key Agreement Scheme With User Anonymity and Untraceability for 5G-Enabled Softwarized Industrial Cyber-Physical SystemsAuthenticated Key Agreement Scheme • December 12th, 2022
Contract Type FiledDecember 12th, 2022With the tremendous growth of Information and Communications Technology (ICT), Cyber Physical Systems (CPS) have opened the door for many potential applications ranging from smart grids and smart cities to transportation, retail, public safety and networking, healthcare and industrial manufacturing. However, due to communication via public channel occurring among various entities in an industrial CPS (ICPS) with the help of the 5G technology and Software-Defined Networking (SDN), it poses several potential security threats and attacks. To mitigate these issues, we propose a new three-factor user
Authenticated Key Agreement Scheme with Privacy-Protection in the Three-party SettingAuthenticated Key Agreement Scheme • July 13th, 2013
Contract Type FiledJuly 13th, 2013