Unified biometric privacy preserving three-factor authentication and key agreement for cloud-assisted autonomous vehicles

Q Jiang, N Zhang, J Ni, J Ma, X Ma… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
Autonomous vehicles (AVs) are increasingly common, although there remain a number of
limitations that need to be addressed in order for their deployment to be more widespread …

Anonymous dynamic group authenticated key agreements using physical unclonable functions for internet of medical things

TF Lee, X Ye, SH Lin - IEEE Internet of Things Journal, 2022 - ieeexplore.ieee.org
Group authenticated key agreements (GAKAs) for an Internet of Medical Things (IoMT)
enable medical sensor devices to authenticate each other and agree upon a common …

Cross-domain dynamic anonymous authenticated group key management with symptom-matching for e-health social system

Y Yang, X Zheng, X Liu, S Zhong, V Chang - Future Generation Computer …, 2018 - Elsevier
Electronic health (e-health) social system provides an effective way for the patients to share
their treatment experience, exchange medical information and build a supportive …

A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks

SKH Islam, GP Biswas - Annals of télécommunications-annales des …, 2012 - Springer
The secure and reliable group communication gains popularity in imbalanced mobile
networks due to the increase demand of the group-oriented applications such as …

Development of quantum-enhanced authenticated key agreement protocol for autonomous vehicles

D Mishra, K Pursharthi, P Rewal - Vehicular Communications, 2023 - Elsevier
Autonomous vehicle (AV) technology for self-driving has emerged as a promising solution to
alleviate traffic congestion, reduce accidents, and optimize road capacity and fuel …

Shake to communicate: Secure handshake acceleration-based pairing mechanism for wrist worn devices

Q Jiang, X Huang, N Zhang, K Zhang… - IEEE Internet of …, 2019 - ieeexplore.ieee.org
With the booming penetration of wrist worn smart devices in daily lives, a wide range of
applications have been enabled, such as exchanging social information, sharing sports …

A secure and efficient identity-based authenticated key exchange protocol for mobile client–server networks

MS Farash, MA Attari - The Journal of Supercomputing, 2014 - Springer
Recently, Chou et al.(J Supercomput 66 (2): 973–988, 2013) proposed two identity-based
key exchange protocols using elliptic curves for mobile environments. The first one is an two …

CL-AGKA: Certificateless authenticated group key agreement protocol for mobile networks

S Mandal, S Mohanty, B Majhi - Wireless Networks, 2020 - Springer
Wireless group communication has gained much popularity recently due to the increase in
portable, lightweight devices. These devices are capable of performing group …

A provable authenticated group key agreement protocol for mobile environment

HM Sun, BZ He, CM Chen, TY Wu, CH Lin, H Wang - Information Sciences, 2015 - Elsevier
Secure group communication over an untrusted open network is a continuing problem,
especially in mobile environments. With the development of 3G networks and mobile …

A novel lightweight block cipher-based mutual authentication protocol for constrained environments

C Trinh, B Huynh, J Lansky, S Mildeova… - IEEE …, 2020 - ieeexplore.ieee.org
The communication security of constrained objects such as radio frequency identification
(RFID) tags and wireless sensor network (WSN) is very challenging because it is not always …