Open Access

Security of Low Computing Power Devices: A Survey of Requirements, Challenges & Possible Solutions


Cite

1. Mukhopadhyay, S. C., N. K. Suryadevara. Internet of Things: Challenges and Opportunities. – In: S. C. Mukhopadhyay, Ed. Smart Sensors. Measurement and Instrumentation. Vol. 9. Switzerland, Springer, 2014, pp. 1-17.10.1007/978-3-319-04223-7Search in Google Scholar

2. Kateeb, A. E., A. Ramesh, L. Azzawi. Wireless Sensor Nodes Processor Architecture and Design. – In: Proc. of International Conference on Advanced Information Networking and Applications (AINA’08) – Workshops, Okinawa, 2008, pp. 892-897.10.1109/WAINA.2008.177Search in Google Scholar

3. Khattab, A., Z. Jeddi, E. Amini, M. Bayoumi. Introduction to RFID. – In: Md. Ismail, Md. Sawan, Eds. RFID Security. Analog Circuits and Signal Processing. Springer, AG, 2017, pp. 3-26.10.1007/978-3-319-47545-5_1Search in Google Scholar

4. Mohammed, L. A., A. R. Ramli, V. Prakash, M. B. Daud. Smart Card Technology: Past, Present, and Future. – International Journal of the Computer, the Internet and Management, Vol. 12, 2004, No 1, pp. 12-22.Search in Google Scholar

5. Marin, G. A. Network Security Basics. – IEEE Security & Privacy, Vol. 3, 2005, No 6, pp. 68-72.10.1109/MSP.2005.153Search in Google Scholar

6. Selmic, R. R., V. V. Phoha, A. Serwadda. Wireless Sensor Networks. Chapter 4 – Security in WSNs. Springer, AG, 2016.10.1007/978-3-319-46769-6Search in Google Scholar

7. Juneja, D., A. Sharma, A. K. Sharma. Wireless Sensor Network Security Research and Challenges: A Backdrop. – In: A. Mantri, S. Nandi, G. Kumar, S. Kumar, Eds. High Performance Architecture and Grid Computing (HPAGC’2011). Communications in Computer and Information Science. Vol. 169. Berlin, Springer, 2011, pp. 406-416.Search in Google Scholar

8. Panda, M. Security in Wireless Sensor Networks Using Cryptographic Techniques. – American Journal of Engineering Research, Vol. 5, 2014, No 1, pp. 50-56.Search in Google Scholar

9. Walters, J. P., Z. Liang, W. Shi, V. Chaudhary. Wireless Sensor Network Security: A Survey. – In: Y. Xiao, Ed. Security in Distributed, Grid and Pervasive Computing. CRC Press, 2006, pp. 367-405.Search in Google Scholar

10. Dener, M. Security Analysis in Wireless Sensor Networks. – International Journal of Distributed Sensor Networks, Vol. 2014, pp. 1-9.10.1155/2014/303501Search in Google Scholar

11. Lopez, J., R. Roman, C. Alcaraz. Analysis of Security Threats, Requirements, Technologies and Standards in Wireless Sensor Networks. – In: A. Aldini, G. Barthe, R. Gorrieri, Eds. Foundations of Security Analysis and Design V. Lecture Notes in Computer Science. Vol. 5705. Berlin, Springer, 2009, pp. 289-338.Search in Google Scholar

12. Zhang, X., B. King. Modeling RFID Security. – In: D. Feng, D. Lin, M. Yung, Eds. Information Security and Cryptology. CISC. Lecture Notes in Computer Science. Vol. 3822. Berlin, Springer, 2005, pp. 75-90.Search in Google Scholar

13. Alghazzawi, D. M. Operational and Security Requirements for RFID System. – Journal of Global Research in Computer Science, Vol. 2, 2011, No 12, pp. 6-11.Search in Google Scholar

14. Tan, C. C., J. Wu. Security in RFID Networks and Communications. – In: L. Chen, J. Ji, Z. Zhang, Eds. Wireless Network Security. Berlin, Springer, 2013 pp. 247-267.10.1007/978-3-642-36511-9_10Search in Google Scholar

15. Hwang, M. S., C. H. Wei, C. Y. Lee. Privacy and Security Requirements for RFID Applications. – Journal of Computers, Vol. 20, 2009, No 3, pp 55-61.Search in Google Scholar

16. Zhang, X., B. King. Security Requirements for RFID Computing Systems. – International Journal of Network Security, Vol. 6, 2008, No 2, pp. 214-226.Search in Google Scholar

17. Knospe, H., H. Pohl. RFID Security. – Information Security Technical Report, Vol. 9, 2004, No 4, pp. 39-50.10.1016/S1363-4127(05)70039-XSearch in Google Scholar

18. Vedder, K., F. Weickmann. Smart Cards Requirements, Properties and Applications. – In: P. Horster, Ed. Chipkarten. DuD-Fachbeiträge, Vieweg+Teubner Verlag, 1998, pp. 307-331.10.1007/978-3-322-89203-4_1Search in Google Scholar

19. Ko, H., R. D. Caytiles. A Review of Smart Card Security Issues. – Journal of Security Engineering, Vol. 8, 2011, No 3, pp. 359-370.Search in Google Scholar

20. Kundarap, A., A. Chhajlani, R. Singla, M. Sawant, M. Dere, P. Mahalle. Security for Contactless Smart Cards Using Cryptography. – In: N. Meghanathan, S. Boumerdassi, N. Chaki, D. Nagamalai, Eds. Recent Trends in Network Security and Applications. CNSA 2010. Communications in Computer and Information Science. Vol. 89. Berlin, Springer, 2010, pp. 558-566.10.1007/978-3-642-14478-3_56Search in Google Scholar

21. Tunstall, M. Smart Card Security. – In: K. E. Mayes, K. Markantonakis, Eds. Smart Cards, Tokens, Security and Applications. Boston, Springer, 2008, pp. 195-228.10.1007/978-0-387-72198-9_9Search in Google Scholar

22. Markantonakis, K., K. Mayes, M. Tunstall, D. Sauveron, F. Piper. Smart Card Security. – In: J. Kacprzyk, Ed. Studies in Computational Intelligence (SCI). Vol. 57. Berlin, Springer, 2007, pp. 201-234.10.1007/978-3-540-71078-3_8Search in Google Scholar

23. Chelli, K. Security Issues in Wireless Sensor Networks: Attacks and Countermeasures. – In: Proc. of World Congress on Engineering, Lecture Notes in Engineering and Computer Science, London, 2015, pp. 519-524.Search in Google Scholar

24. Ameen, M. A., J. Liu, K. Kwak. Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications. – Journal of Medical Systems, Vol. 36, 2012, No 1, pp. 93-101.10.1007/s10916-010-9449-4327964520703745Search in Google Scholar

25. Hari, P. B., S. N. Singh. Security Issues in Wireless Sensor Networks: Current Research and Challenges. – In: Proc. of International Conference on Advances in Computing, Communication, & Automation (ICACCA’16), Dehradun, 2016, pp. 1-6.Search in Google Scholar

26. Teymourzadeh, M., R. Vahed, S. Alibeygi, N. Dastanpor. Security in Wireless Sensor Networks: Issues and Challenges. – International Journal of Computer Networks and Communications Security, Vol. 1, 2013, No 7, pp. 329-334.Search in Google Scholar

27. Hu, F., J. Ziobro, J. Tillett, N. K. Sharma. Secure Wireless Sensor Networks: Problems and Solutions. – Journal of Systemics, Cybernetics and Informatics, Vol. 1, 2003, No 4, pp. 90-100.Search in Google Scholar

28. Dhakne, A. R., P. N. Chatur. Detailed Survey on Attacks in Wireless Sensor Network. – In: Proc. of International Conference on Data Engineering and Communication Technology, Advances in Intelligent Systems and Computing, Singapore, 2017 pp. 319-331.10.1007/978-981-10-1678-3_31Search in Google Scholar

29. Pande, S., M. F. Unuakhaluet. Privacy and Security Challenges of RFID. – In: Proc. of Information Systems Educators Conference, Texas, 2013, pp. 1-10.Search in Google Scholar

30. Kulkarni, G., R. Shelke, R. Sutar, S. Mohite. RFID Security Issues & Challenges. – In: Proc. of International Conference on Electronics and Communication Systems (ICECS’16), Coimbatore, 2014, pp. 1-4.Search in Google Scholar

31. Guizani, S. Security Applications Challenges of RFID Technology and Possible Countermeasures. – In: Proc. of International Conference on Computing, Management and Telecommunications (ComManTel’14), Da Nang, 2014, pp. 291-297.Search in Google Scholar

32. Kannouf, N., Y. Douzi, M. Benabdellah, A. Azizi. Security on RFID Technology. – In: Proc. of International Conference on Cloud Technologies and Applications, Marrakech, 2015, pp. 1-5.10.1109/CloudTech.2015.7336997Search in Google Scholar

33. Khattab, A., Z. Jeddi, E. Amini, M. Bayoum. RFID Security Threats and Basic Solutions. – In: Md. Ismail, Md. Sawan, Eds. RFID Security. Analog Circuits and Signal Processing. Springer, AG, 2017, pp. 27-41.10.1007/978-3-319-47545-5_2Search in Google Scholar

34. Pippal, R. S., C. D. Jaidhar, S. Tapaswi. Security Issues in Smart Card Authentication Scheme. – International Journal of Computer Theory and Engineering, Vol. 4, 2012, No 2, pp. 206-211.10.7763/IJCTE.2012.V4.452Search in Google Scholar

35. Mahanta, H. J., A. K. Azad, A. K. Khan. Power Analysis Attack: A Vulnerability to Smart Card Security. – In: Proc. of International Conference on Signal Processing and Communication Engineering Systems, Guntur, 2015, pp. 506-510.Search in Google Scholar

36. Handschuh, H., E. Trichina. High Density Smart Cards: New Security Challenges and Applications. – In: Proc. of Highlights of the Information Security Solutions Europe/SECURE 2007 Conference, Europe, 2007, pp 251-259.Search in Google Scholar

37. Delfs, H., H. Knebl. Introduction to Cryptography. Chapter 2 – Symmetric-Key Cryptography. Berlin, Springer, 2015, pp. 11-48.10.1007/978-3-662-47974-2_2Search in Google Scholar

38. Wardlaw, W. P. The RSA Public Key Cryptosystem. – In: D. Joyner, Ed. Coding Theory and Cryptography. Berlin, Springer, 2000, pp. 101-123.10.1007/978-3-642-59663-6_6Search in Google Scholar

39. Jao, D. Elliptic Curve Cryptography. – In: P. Stavroulakis, M. Stamp, Eds. Handbook of Information and Communication Security. Berlin, Springer, 2010, pp. 35-57.10.1007/978-3-642-04117-4_3Search in Google Scholar

40. Díaz, R. D., V. G. Martínez, L. H. Encinas, A. M. Muñoz. A Study on the Performance of Secure Elliptic Curves for Cryptographic Purposes. – In: M. Graña, G. J. López, O. Etxaniz, Á. Herrero, H. Quintián, E. Corchado, Eds. Advances in Intelligent Systems and Computing. Vol. 527. Berlin, Springer, 2016, pp. 658-667.10.1007/978-3-319-47364-2_64Search in Google Scholar

41. Boneh, D., M. Franklin. Identity-Based Encryption from the Weil Pairing. – In: J. Kilian, Ed. Advances in Cryptology – CRYPTO’2001. Vol. 2139. Berlin, Springer, 2001, pp. 213-229.Search in Google Scholar

42. Rosli, R., Y. M. Yusoff, H. Hashim. A Review on Pairing Based Cryptography in Wireless Sensor Networks. – In: Proc. of IEEE Symposium on Wireless Technology and Applications (ISWTA’11), Langkawi, 2011, pp. 48-51.10.1109/ISWTA.2011.6089551Search in Google Scholar

43. Preneel, B. Cryptographic Hash Functions: Theory and Practice. – In: G. Gong, K. C. Gupta, Eds. Progress in Cryptology INDOCRYPT 2010. Lecture Notes in Computer Science. Vol. 6498. Berlin, Springer, 2010, pp. 115-117.Search in Google Scholar

44. Bogdanov, A., M. Knežević, G. Leander, D. Toz, K. Varıcı, I. Verbauwhede. SPONGENT: A Lightweight Hash Function. – In: B. Preneel, T. Takagi, Eds. Cryptographic Hardware and Embedded Systems – CHES 2011. Lecture Notes in Computer Science. Vol. 6917. Berlin, Springer, 2011, pp. 312-325.Search in Google Scholar

45. Berger, T. P., J. D. Hayer, K. Marquet, M. Minier, G. Thomas. The GLUON Family: A Lightweight Hash Function Family Based on FCSRs. – In: A. Mitrokotsa, S. Vaudenay, Eds. Progress in Cryptology – AFRICACRYPT 2012. Lecture Notes in Computer Science. Vol. 7374. Berlin, Springer, 2012, pp. 306-323.Search in Google Scholar

46. Guo, J., T. Peyrin, A. Poschmann. The PHOTON Family of Lightweight Hash Functions. – In: P. Rogaway, Ed. Advances in Cryptology – CRYPTO 2011. Lecture Notes in Computer Science. Vol. 6841. Berlin, Springer, 2011, pp. 222-239.Search in Google Scholar

47. Mukundan, P. M., S. Manayankath, C. Srinivasan, M. Sethumadhavan. Hash-One: A Lightweight Cryptographic Hash Function. – IET Information Security, Vol. 10, 2016, No 5, pp. 225-231.10.1049/iet-ifs.2015.0385Search in Google Scholar

48. Bussi, K., D. Dey, M. K. Biswas, B. K. Dass. Neeva: A Lightweight Hash Function. – IACR Cryptology ePrint Archive, Vol. 2016, 2016, pp. 1-14.Search in Google Scholar

49. Jatoi, P. A., A. A. Memon, B. S. Chowdhry, M. G. Ullah, S. Latif. An Efficient Hybrid Cryptographic Algorithm, Consuming Less Time for Exchanging Information in Wireless Sensor Networks. – Wireless Personal Communications, Vol. 85, 2015, No 2, pp. 449-462.10.1007/s11277-015-2748-9Search in Google Scholar

50. Burmester, M., B. D. Medeiros. RFID Security: Attacks, Countermeasures and Challenges. – In: Proc. of 5th RFID Academic Convocation, RFID Journal Conference, Canada, 2007.Search in Google Scholar

51. Bernstein, D. A State-of-the-Art Message-Authentication Code. – In: D. Bernstein’s Webpage, 2005. http://cr.yp.to/mac.html10.1007/11502760_3Search in Google Scholar

52. Moein, S., T. A. Gulliver, F. Gebali, A. Alkandari. Hardware Attack Mitigation Techniques Analysis. – International Journal on Cryptography and Information Security (IJCIS), Vol. 7, 2017, No 7, pp. 9-28.10.5121/ijcis.2017.7102Search in Google Scholar

53. Barenghi, A., L. Breveglieri, I. Koren, D. Naccache. Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures. – Proceedings of IEEE, Vol. 100, 2012, No 11, pp. 3056-3076.10.1109/JPROC.2012.2188769Search in Google Scholar

54. Bu, K., M. Weng, Y. Zheng, B. Xiao, X. Liu. You Can Clone but You Cannot Hide: A Survey of Clone Prevention and Detection for RFID. – IEEE Communications Surveys & Tutorials, Vol. 19, 2017, No 3, pp. 1682-1700.10.1109/COMST.2017.2688411Search in Google Scholar

55. Khan, W. Z., M. N. Mohamad Saad, M. Y. Aalsalem. Scrutinising Well-Known Countermeasures against Clone Node Attack in Mobile Wireless Sensor Networks. – International Journal of Grid and Utility Computing, Vol. 4, 2013, No 2/3, pp. 119-127.10.1504/IJGUC.2013.056247Search in Google Scholar

56. Santis, A. D, C. Soriente. Modified Original Smart Cards and Smart Card Clone Countermeasures. – In: Proc. of International Conference on Computational Intelligence and Security (CIS’07), Harbin, 2007, pp. 878-882.10.1109/CIS.2007.187Search in Google Scholar

57. Mpitziopoulos, A., D. Gavalas, C. Konstantopoulos, G. Pantziou. A Survey on Jamming Attacks and Countermeasures in WSNs. – IEEE Communications Surveys & Tutorials, Vol. 11, 2009, No 4, pp. 42-56.10.1109/SURV.2009.090404Search in Google Scholar

58. Jaitly, S., H. Malhotra, B. Bhushan. Security Vulnerabilities and Countermeasures against Jamming Attacks in Wireless Sensor Networks: A Survey. – In: Proc. of International Conference on Computer, Communications and Electronics (Comptelix), Jaipur, 2017, pp. 559-564.Search in Google Scholar

59. Lopez, P. P., J. C. H. Castro, M. Juan, E. Tapiador, A. Ribagorda. Attacking RFID Systems. – In: Y. Zhang, P. Kitsos, Eds. Wireless Networks and Mobile Communications Series: Security in RFID and Sensor Networks. CRC Press, Florida, 2009, pp. 29-48.Search in Google Scholar

60. Bokslag, W. Reverse Engineering of RFID Devices. – CoRR, 2015, Vol. abs/1507.02196, pp. 1-14.Search in Google Scholar

61. Dai, H., H. Wang, H. Xiao, X. Li, Q. Wang. On Eavesdropping Attacks in Wireless Networks. – In: Proc. of IEEE Intl Conference on Computational Science and Engineering (CSE) and IEEE Intl Conference on Embedded and Ubiquitous Computing (EUC) and 15th Intl Symposium on Distributed Computing and Applications for Business Engineering (DCABES’16), Paris, 2016, pp. 138-141.10.1109/CSE-EUC-DCABES.2016.173Search in Google Scholar

62. Bhardwaj, I., A. Kumar, M. Bansal. A Review on Lightweight Cryptography Algorithms for Data Security and Authentication in IoTs. – In: Proc. of 4th International Conference on Signal Processing, Computing and Control (ISPCC’17), Solan, 2017, pp. 504-509.10.1109/ISPCC.2017.8269731Search in Google Scholar

63. Alotaibi, B., K. Elleithy. A New MAC Address Spoofing Detection Technique Based on Random Forests. – Sensors, Vol. 16, 2016, No 3, p. 281.10.3390/s16030281481385626927103Search in Google Scholar

64. Khemissa, H., D. Tandjaoui, S. Bouzefrane. An Ultra-Lightweight Authentication Scheme for Heterogeneous Wireless Sensor Networks in the Context of Internet of Things. – In: S. Bouzefrane, S. Banerjee, F. Sailhan, S. Boumerdassi, E. Renault, Eds. Mobile, Secure, and Programmable Networking. MSPN 2017. Lecture Notes in Computer Science. Vol. 10566. Berlin, Springer, 2017, pp. 49-62.Search in Google Scholar

65. Haver, T. Security and Privacy in RFID Applications. Master’s Thesis, Norwegian University of Science and Technology, Trondheim, Norway, 2006.Search in Google Scholar

66. Weis, S. A. Security and Privacy in Radio-Frequency Identification Devices. Master’s Thesis, Massachusetts Institute of Technology, Cambridge, 2003.Search in Google Scholar

67. Sharma, V., M. Hussain. Mitigating Replay Attack in Wireless Sensor Network Through Assortment of Packets. – In: S. Satapathy, V. Prasad, B. Rani, S. Udgata, K. Raju, Eds. Proc. of 1st International Conference on Computational Intelligence and Informatics. Advances in Intelligent Systems and Computing, Springer, Singapore. Vol. 507. 2016, pp. 221-230.10.1007/978-981-10-2471-9_22Search in Google Scholar

68. Wang, Q., T. Dunlap, Y. Cho, G. Qu. DoS Attacks and Countermeasures on Network Devices. – In: Proc. of 26th Wireless and Optical Communication Conference (WOCC’17), Newark, 2017, pp. 1-6.10.1109/WOCC.2017.7928974Search in Google Scholar

69. Gassend, B., D. Clarke, M. V. Dijk, S. Devadas. Silicon Physical Random Functions. – In: Proc. of 9th ACM Conference on Computer and Communications Security. ACM, 2002, pp. 148-160.10.1145/586110.586132Search in Google Scholar

70. Standaert, F. X. Introduction to Side-Channel Attacks. – In: I. M. R. Verbauwhede, Ed. Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Boston, Springer, 2010, pp. 27-42.10.1007/978-0-387-71829-3_2Search in Google Scholar

71. Khan, A. K., H. J. Mahanta. Side Channel Attacks and Their Mitigation Techniques. – In: Proc. of 1st International Conference on Automation, Control, Energy and Systems (ACES’14), Hooghy, 2014, pp. 1-4.10.1109/ACES.2014.6807983Search in Google Scholar

72. Ge, Q., Y. Yarom, D. Cock, G. Heiser. A Survey of Microarchitectural Timing Attacks and Countermeasures on Contemporary Hardware. – Journal of Cryptographic Engineering, Vol. 2018, No 1. DOI 10.1007/s13389-016-0141-6.10.1007/s13389-016-0141-6Open DOISearch in Google Scholar

73. Rohatgi, P. Electromagnetic Attacks and Countermeasures. – In: C. K. Koc, Ed. Cryptographic Engineering. Berlin, Springer, 2009, pp. 407-430.10.1007/978-0-387-71817-0_15Search in Google Scholar

74. Popp, T., E. Oswald, S. Mangard. Power Analysis Attacks and Countermeasures. – IEEE Design & Test of Computers, Vol. 24, 2007, No 6, pp. 535-543.10.1109/MDT.2007.200Search in Google Scholar

75. Mahanta, H. J., A. K. Azad, A. K. Khan. Differential Power Analysis: Attacks and Resisting Techniques. – In: J. Mandal, S. Satapathy, M. K. Sanyal, P. P. Sarkar, A. Mukhopadhyay, Eds. Information Systems Design and Intelligent Applications. Advances in Intelligent Systems and Computing. Vol. 340. New Delhi, Springer, 2015, pp. 349-358.Search in Google Scholar

76. Dubai, M. J., T. R. Mahesh, P. A. Ghosh. Design of New Security Algorithm: Using Hybrid Cryptography Architecture. – In: Proc. of 3rd International Conference on Electronics Computer Technology, Kanyakumari, 2011, pp. 99-101.Search in Google Scholar

77. Chourasia, S., K. N. Singh. An Efficient Hybrid Encryption Technique Based on DES and RSA for Textual Data. – In: S. Satapathy, J. Mandal, S. Udgata, V. Bhateja, Eds. Information Systems Design and Intelligent Applications. Advances in Intelligent Systems and Computing. Vol. 433. New Delhi, Springer, 2016, pp. 73-80.10.1007/978-81-322-2755-7_9Search in Google Scholar

78. Prakash, S., A. Rajput. Hybrid Cryptography for Secure Data Communication in Wireless Sensor Networks. – In: Proc. of 2nd International Conference on Computer, Communication and Computational Sciences (RACCCS’17), Ajmer, 2017 pp 1-10.Search in Google Scholar

79. Rachmawati, D., A. Sharif, Jaysilen, M. A. Budiman. Hybrid Cryptosystem Using Tiny Encryption Algorithm and LUC Algorithm. – In: Proc. of 4th International Conference on Operational Research, IOP Conference Series: Materials Science and Engineering, Medan, 2018, pp 1-7.Search in Google Scholar

80. Zheng, Y. Digital Signcryption or How to Achieve Cost(Signature Encryption) « Cost(Signature) + Cost(Encryption). – In: Proc. of 17th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’97), London, 1997, pp. 165-179.10.1007/BFb0052234Search in Google Scholar

81. Cao, Z., L. Liu. On the Disadvantages of Pairing-Based Cryptography. – IACR Cryptology e-Print Archive, Vol. 2015, pp. 84.Search in Google Scholar

82. Zheng, Y., H. Imai. How to Construct Efficient Signcryption Schemes on Elliptic Curves. – Information Processing Letters, Vol. 68, 1998, No 5, pp. 227-233.10.1016/S0020-0190(98)00167-7Search in Google Scholar

83. Hwang, R. J., C. H. Lai, F. F. Su. An Effcient Signcryption Scheme with Forward Secrecy Based on Elliptic Curve. – Journal of Applied Mathematics and Computation, Vol. 167, 2005, No 2, pp. 870-881.10.1016/j.amc.2004.06.124Search in Google Scholar

84. Toorani, M., A. A. B. Shirazi. An Elliptic Curve-Based Signcryption Scheme with Forward Secrecy. – Journal of Applied Sciences, Vol. 9, 2009, No 6, pp. 1025-1035.10.3923/jas.2009.1025.1035Search in Google Scholar

85. Bala, S., G. Sharma, A. K. Verma. An Improved Forward Secure Elliptic Curve Signcryption Key Management Scheme for Wireless Sensor Networks. – In: J. Kim, K. Y. Chung, Eds. IT Convergence and Security. Lecture Notes in Electrical Engineering. Vol. 215. Dordrecht, Springer, 2012, pp. 141-149.10.1007/978-94-007-5860-5_17Search in Google Scholar

86. Chaudhry, S. A., M. S. Farash, H. Naqvi, M. Sher. A Secure and Efficient Authenticated Encryption for Electronic Payment Systems Using Elliptic Curve Cryptography. – Electronic Commerce Research, Vol. 16, 2016, No 1, pp. 113-139.10.1007/s10660-015-9192-5Search in Google Scholar

87. Toorani, M., A. A. B. Shirazi. Cryptanalysis of an Elliptic Curve-Based Signcryption Scheme. – International Journal of Network Security, Vol. 10, 2010, No 1, pp. 51-56.Search in Google Scholar

88. Hagras, E. A., D. E. Saied, H. H. Aly. A New Forward Secure Elliptic Curve Signcryption Key Management (FS-ECSKM) Scheme for Heterogeneous Wireless Sensor Networks. – International Journal of Computer Science and Technology, Vol. 2, 2011, No 2, pp. 19-23.Search in Google Scholar

89. Amounas, F., H. Sadki, E. H. E. Kinani. An Efficient Signcryption Scheme Based on the Elliptic Curve Discrete Logarithm Problem. – International Journal of Information & Network Security, Vol. 2, 2013, No 3, pp. 253-259.10.11591/ijins.v2i3.2420Search in Google Scholar

90. Wu, F., L. Xu, S. Kumari, X. Li, A. K. Das, M. K. Khan, M. Karuppiah, R. Baliyan. A Novel and Provably Secure Authentication and Key Agreement Scheme with User Anonymity for Global Mobility Networks. – Security and Communication Networks, Vol. 9, 2016, pp. 3527-3542.10.1002/sec.1558Search in Google Scholar

91. Choi, Y., D. Lee, J. Kim, J. Jung, J. Nam, D. Won. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography. – Sensors, Vol. 14, 2014, pp. 10081-10106.10.3390/s140610081411836824919012Search in Google Scholar

92. He, D., N. Kumar, N. Chilamkurti. A Secure Temporal-Credential-Based Mutual Authentication and Key Agreement Scheme with Pseudo Identity for Wireless Sensor Networks. – Information Sciences, Vol. 321, 2015, pp. 263-277.10.1016/j.ins.2015.02.010Search in Google Scholar

93. Jiang, Q., S. Zeadally, J. Ma, D. He. Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks. – IEEE Access, Vol. 5, 2017, pp. 3376-3392.10.1109/ACCESS.2017.2673239Search in Google Scholar

94. Wang, C., G. Xu, J. Sun. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks. – Sensors, Vol. 17, 2017, pp. 1-20.10.3390/s17122946575078129257066Search in Google Scholar

95. Zhang, K., K. Xu, F. Wei. A Provably Secure Anonymous Authenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks. – Wireless Communications and Mobile Computing, Vol. 2018, 2018, pp. 1-9.Search in Google Scholar

96. Li, X., J. Niu, S. Kumari, F. Wu, A. K. Sangaiah, K. R. Choo. A Three-Factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things Environments. – Journal of Network and Computer Applications, Vol. 103, 2018, pp. 194-204.10.1016/j.jnca.2017.07.001Search in Google Scholar

97. Gódor, G., N. Giczi, S. Imre. Elliptic Curve Cryptography Based Mutual Authentication Protocol for Low Computational Capacity RFID Systems – Performance Analysis by Simulations. – In: Proc. of IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, 2010, pp. 650-657.10.1109/WCINS.2010.5541860Search in Google Scholar

98. Zhang, X., L. Linsen, Y. Wu, Q. Zhang. An ECDLP-Based Randomized Key RFID Authentication Protocol. – In: Proc. of International Conference on Network Computing and Information Security, Guilin, 2011, pp. 146-149.10.1109/NCIS.2011.128Search in Google Scholar

99. Zhao, Z. A Secure RFID Authentication Protocol for Healthcare Environments Using Elliptic Curve Cryptosystem. – Journal of Medical Systems, Vol. 38, 2014, No 5, pp. 1-7.10.1007/s10916-014-0046-924756871Search in Google Scholar

100. Liao, Y. P., C. M. Hsiao. A Secure ECC-Based RFID Authentication Scheme Integrated with ID-Verifier Transfer Protocol. – Ad Hoc Networks, Vol. 18, 2014, pp. 133-146.10.1016/j.adhoc.2013.02.004Search in Google Scholar

101. Alamr, A. A., F. Kausar, J. S. Kim. Secure Mutual Authentication Protocol for RFID Based on Elliptic Curve Cryptography. – In: Proc. of International Conference on Platform Technology and Service (PlatCon), Jeju, Korea, 2016, pp. 1-7.10.1109/PlatCon.2016.7456822Search in Google Scholar

102. Jin, C., C. Xu, X. Zhang, F. Li. A Secure ECC-Based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety. – Journal of Medical Systems, Vol. 40, 2015, No 1, pp. 1-6.10.1007/s10916-015-0362-826573649Search in Google Scholar

103. Zheng, L., Y. Xue, L. Zhang, R. Zhang. Mutual Authentication Protocol for RFID Based on ECC. – In: Proc. of IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), Guangzhou, 2017, pp. 320-323.10.1109/CSE-EUC.2017.245Search in Google Scholar

104. Dinarvand, N., H. Barati. An Efficient and Secure RFID Authentication Protocol Using Elliptic Curve Cryptography. – Wireless Networks, Vol. 2017, 2017, pp. 1-15.Search in Google Scholar

105. Xie, Q., D. S. Wong, G. Wang, X. Tan, K. Chen, L. Fang. Provably Secure Dynamic ID-Based Anonymous Two-Factor Authenticated Key Exchange Protocol with Extended Security Model. – IEEE Transactions on Information Forensics and Security, Vol. 12, 2017, No 6, pp. 1382-1392.10.1109/TIFS.2017.2659640Search in Google Scholar

106. Pippal, R. S., C. D. Jaidhar, S. Tapaswi. Robust Smart Card Authentication Scheme for Multi-Server Architecture. – Wireless Personal Communications, Vol. 72, 2013, No 1, pp. 729-745.10.1007/s11277-013-1039-6Search in Google Scholar

107. Yeh, K. H. A Provably Secure Multi-Server Based Authentication Scheme. – Wireless Personal Communications, Vol. 79, 2014, No 3, pp. 1621-1634.10.1007/s11277-014-1948-zSearch in Google Scholar

108. Wang, D., N. Wang, P. Wang, S. Qing. Preserving Privacy for Free Efficient and Provably Secure Two-Factor Authentication Scheme with User Anonymity. – Information Sciences, Vol. 321, 2015, pp. 162-178.10.1016/j.ins.2015.03.070Search in Google Scholar

109. Odelu, V., A. K. Das, A. Goswami. An Effective and Robust Secure Remote User Authenticated Key Agreement Scheme Using Smart Sards in Wireless Communication Systems. – Wireless Personal Communications, Vol. 84, 2015, No 4, pp. 2571-2598.10.1007/s11277-015-2721-7Search in Google Scholar

110. Chaudhry, S. A., H. Naqvi, K. Mahmood, H. F. Ahmad, M. K. Khan. An Improved Remote User Authentication Scheme Using Elliptic Curve Cryptography. – Wireless Personal Communications, Vol. 2016, 2016. Doi: 10.1007/s11277-016-3745-3.10.1007/s11277-016-3745-3Open DOISearch in Google Scholar

111. Truong, T. T, M. T. Tran, A. D. Duong, I. Echizen. Provable Identity Based User Authentication Scheme on ECC in Multi-Server Environment. – Wireless Personal Communications, Vol. 95, 2017, No 3, pp. 2785-2801.10.1007/s11277-017-3961-5Search in Google Scholar

112. Zhao, Y., S. Li, L. Jiang. Secure and Efficient User Authentication Scheme Based on Password and Smart Card for Multiserver Environment. – Security and Communication Networks, Vol. 2018, 2018, pp. 1-13.Search in Google Scholar

113. Singh, P., P. Shende. Symmetric Key Cryptography: Current Trends. – International Journal of Computer Science and Mobile Computing, Vol. 3, 2014, No 12, pp. 410-415.Search in Google Scholar

114. Mushtaq, M. F., S. Jamel, A. H. Disina, Z. A. Pindar, N. S. A. Shakir, M. M. Deris. A Survey on the Cryptographic Encryption Algorithms. – International Journal of Advanced Computer Science and Applications, Vol. 8, 2017, No 11, pp. 333-344.10.14569/IJACSA.2017.081141Search in Google Scholar

115. Mitali, V. Kumar, A. Sharma. A Survey on Various Cryptography Techniques. – International Journal of Emerging Trends & Technology in Computer Science, Vol. 3, 2014, No 4, pp. 307-312.Search in Google Scholar

116. Singh, S. R., A. K. Khan, T. S. Singh. A Critical Review on Elliptic Curve Cryptography. – In: Proc. of International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT’16), Pune, 2016, pp. 13-18.10.1109/ICACDOT.2016.7877543Search in Google Scholar

eISSN:
1314-4081
Language:
English
Publication timeframe:
4 times per year
Journal Subjects:
Computer Sciences, Information Technology