2016
DOI: 10.1016/j.comnet.2016.01.006
|View full text |Cite
|
Sign up to set email alerts
|

Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
153
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
8
2

Relationship

1
9

Authors

Journals

citations
Cited by 271 publications
(153 citation statements)
references
References 31 publications
0
153
0
Order By: Relevance
“…Nevertheless, Amin et al found some problems in the solution of Farash et al such as offline password guessing attack via stolen smart card, new smart card issue attack, and user impersonation attack known as session‐specific information attack . However, Arasteh et al mounted replay attack and denial‐of‐service (Dos) attack analysis on authentication phase of the protocol of Amin et al This paper will make a further analysis on the solution of Farash et al and show that it does not provide perfect forward secrecy and suffer from sensor node anonymity problem, sensor node impersonation, and overhead on secure channel.…”
Section: Related Workmentioning
confidence: 98%
“…Nevertheless, Amin et al found some problems in the solution of Farash et al such as offline password guessing attack via stolen smart card, new smart card issue attack, and user impersonation attack known as session‐specific information attack . However, Arasteh et al mounted replay attack and denial‐of‐service (Dos) attack analysis on authentication phase of the protocol of Amin et al This paper will make a further analysis on the solution of Farash et al and show that it does not provide perfect forward secrecy and suffer from sensor node anonymity problem, sensor node impersonation, and overhead on secure channel.…”
Section: Related Workmentioning
confidence: 98%
“…In 2016, Farash et al proposed a lightweight protocol using hash functions to overcome the limitations of the scheme . However, Amin et al found some security weaknesses in the scheme such as impersonation attack and offline password guessing attack. Kumari et al designed a new mutual authentication protocol based on chaotic maps after overcoming the weaknesses of the schemes …”
Section: Introductionmentioning
confidence: 99%
“…In 2013, Chu et al [23] proposed an identity authentication scheme based on elliptic curve cryptographic (ECC), which innovatively used the encryption algorithm of public-private key pair to satisfy the security requirements of heterogeneous network. In 2016, Amin et al [24] came up with a three-factor authenticated key agreement scheme for IoT and claimed that their scheme was secure. However, Arasteh et al [25] showed that the scheme of Amin et al was prone to replay attacks and DOS attacks.…”
Section: Introductionmentioning
confidence: 99%