Acceso abierto

Lightweight Trusted ID-Based Signcryption Scheme for Wireless Sensor Networks


Cite

F. Amin, A. H. Jahangir, H. Rasi fard, “Analysis of Public-Key Cryptography for Wireless Sensor Networks Security,” World Academy of Science, Engineering and Technology, 2008. Search in Google Scholar

J. Deng, R. Han, Shivakant Mishra, “Enhancing Base Station Security in Wireless Sensor Netowrks,” University of Colorado, Department of Computer Science. Technical Report CU-US- 951-03, 2003. Search in Google Scholar

P. Wide, “Human-based Sensing - Sensor Systems to Complement Human Perception”, International Journal on Smart Sensing and Intelligent Systems, vol.1, No.1, pp.57-69, 2008.10.21307/ijssis-2017-278 Search in Google Scholar

Y. Zheng, “Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost (Signature) + Cost (Encryption),” Advances in Cryptology-CRYPTO’07, LNCS 4294, Springer, 2007, pp.165-179.10.1007/BFb0052234 Search in Google Scholar

A. Shamir, “Identity-based cryptosystems and signature schemes,” Advances in Cryptology- CRYPTO’ 84, LNCS 196, Springer, 1984, pp.47-53.10.1007/3-540-39568-7_5 Search in Google Scholar

J. Malone-Lee, “Identity based signcryption,” Cryptology ePrint Archive. Report 2012/098, 2002, Available from: http://eprint.iacr.org/2012/098. Search in Google Scholar

J. K. Liu, J. Baek, J. Zhou, Y. Yang, J. Wong, “Efficient Online/Offline Identity-Based Signature for Wireless Sensor Network,” Cryptology ePrint Archive. Report 2010/03, 2010, Available from: http://eprint.iacr.org/2010/03. Search in Google Scholar

W. Heinzelman, A. Chandrakasan, H. Balakrishnan, “An application-specific protocol architecture for wireless microsensor networks,” IEEE Transactions on Wireless Communications, pp. 660–670, 2012.10.1109/TWC.2002.804190 Search in Google Scholar

A. Boukerch, L. Xu, K. El-Khatib, “Trust-based security for wireless ad hoc and sensor networks,” Computer Communication 30(11–12), pp. 2413–2427, 2007. Search in Google Scholar

K. Kifayat, M. Merabti, Q. Shi, D. Lewellyn-Jones, “An efficient algorithm to detect faulty reading in wireless sensor network using the concept of reputation,” International Conference on Network and Service Security, pp. 1–5, 2009. Search in Google Scholar

P. Kamat, A. Baliga, W. Trappe, “An identity-based security framework for VANETs,” VANET’06, Los Angeles, California, pp.94-95, 2006.10.1145/1161064.1161083 Search in Google Scholar

H. Yussof, J. Wada and M. Ohka, “Analysis of Tactile Slippage Control Algorithm for Robotic Han Performing Grasp-Move-Twist Motions”, International Journal on Smart Sensing and Intelligent Systems, vol. 3, No. 3, 2010, pp. 359-375.10.21307/ijssis-2017-397 Search in Google Scholar

S. D. Galbraith, “Supersingular curves in cryptography,” Advances in Cryptology- ASIACRYPT 2011, LNCS 4248, Springer, pp. 419-513, 2011. Search in Google Scholar

D. Boneh, B. Lynn, H. Shacham, “Short signatures from the Weil pairing,” Advances in Cryptology - ASIACRYPT 2011, LNCS 4448, Springer, pp. 514-532, 2011.10.1007/3-540-45682-1_30 Search in Google Scholar

A. Joux, “The Weil and Tate pairings as building blocks for public key cryptosystems,” Algorithm Number Theory, LNCS 2369, Springer, pp. 20-32, 2002.10.1007/3-540-45455-1_3 Search in Google Scholar

eISSN:
1178-5608
Idioma:
Inglés
Calendario de la edición:
Volume Open
Temas de la revista:
Engineering, Introductions and Overviews, other