A continuous authentication protocol without trust authority for zero trust architecture

L Meng, D Huang, J An, X Zhou, F Lin - China Communications, 2022 - ieeexplore.ieee.org
Zero-trust security is a novel concept to cope with intricate access, which can not be handled
by the conventional perimeter-based architecture anymore. The device-to-device continuous …

Identity authentication for edge devices based on zero‐trust architecture

H Liu, M Ai, R Huang, R Qiu, Y Li - … and Computation: Practice …, 2022 - Wiley Online Library
Device identity authentication is the first line of defense for edge computing security
mechanisms. Many authentication schemes are often accompanied by high communication …

[HTML][HTML] Privacy-preserving authentication scheme based on zero trust architecture

F Tang, C Ma, K Cheng - Digital Communications and Networks, 2023 - Elsevier
Zero trust architecture is an end-to-end approach for server resources and data security
which contains identity authentication, access control, dynamic evaluation, and so on. This …

LCDA: Lightweight continuous device-to-device authentication for a zero trust architecture (ZTA)

SW Shah, NF Syed, A Shaghaghi, A Anwar, Z Baig… - Computers & …, 2021 - Elsevier
Continuous Authentication (CA) has been proposed as a potential solution to counter
complex cybersecurity threats posed against conventional static authentication mechanisms …

BP-AKAA: blockchain-enforced privacy-preserving authentication and key agreement and access control for IIoT

S Liu, L Chen, H Yu, S Gao, H Fang - Journal of Information Security and …, 2023 - Elsevier
Abstract The Industrial Internet of Things (IIoT) links multiple subnets to accomplish more
real-time, efficient, and high-class production. Authentication is an essential prerequisite for …

A robust device-to-device continuous authentication protocol for the internet of things

A Badhib, S Alshehri, A Cherif - IEEE Access, 2021 - ieeexplore.ieee.org
The Internet of Things (IoT) is a heterogeneous environment that connects billions of
devices. Thus, it is a significantly high-value target for attackers and suffers from several …

[HTML][HTML] A lightweight continuous authentication protocol for the Internet of Things

YH Chuang, NW Lo, CY Yang, SW Tang - Sensors, 2018 - mdpi.com
Modern societies are moving toward an information-oriented environment. To gather and
utilize information around people's modern life, tiny devices with all kinds of sensing devices …

[HTML][HTML] Rotating behind security: an enhanced authentication protocol for IoT-enabled devices in distributed cloud computing architecture

TY Wu, F Kong, Q Meng, S Kumari… - EURASIP Journal on …, 2023 - Springer
With the continuous progress of the Internet of Things (IoT) technology, IoT devices have
gradually penetrated all aspects of life. However, due to rapid data growth, IoT devices with …

Efficient and anonymous cross-domain authentication for IIoT based on blockchain

J Cui, N Liu, Q Zhang, D He, C Gu… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
The rapid development of the Industrial Internet of Things (IIoT) has realized the intelligence
of industrial manufacturing and improved production efficiency. For improved collaboration …

Blockchain‐based authentication and secure communication in IoT networks

CH Lau, KH Yeung, F Yan, S Chan - Security and Privacy, 2023 - Wiley Online Library
The application of IoT covers various domains, including smart cities, smart homes, e‐
health, autonomous vehicles and so forth. These are powered by IoT networks which consist …