2020
DOI: 10.1109/access.2020.3000790
|View full text |Cite
|
Sign up to set email alerts
|

On the Design of Secure and Efficient Three-Factor Authentication Protocol Using Honey List for Wireless Sensor Networks

Abstract: The Internet of Thing (IoT) is useful for connecting and collecting variable data of objects through the Internet, which makes to generate useful data for humanity. An indispensable enabler of IoT is the wireless sensor networks (WSNs). Many environments, such as smart healthcare, smart transportation and smart grid, have adopted WSN. Nonetheless, WSNs remain vulnerable to variety of attacks because they send and receive data over public channels. Moreover, the performance of IoT enabled sensor devices has lim… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
26
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
4

Relationship

5
5

Authors

Journals

citations
Cited by 55 publications
(26 citation statements)
references
References 52 publications
0
26
0
Order By: Relevance
“…In the past few decades, numerous password-based authentication schemes have been proposed to provide security and efficiency in WSN environments [ 15 , 16 , 17 , 18 , 19 ]. In 1981, Lamport [ 20 ] suggested an authentication mechanism based on a password.…”
Section: Related Workmentioning
confidence: 99%
“…In the past few decades, numerous password-based authentication schemes have been proposed to provide security and efficiency in WSN environments [ 15 , 16 , 17 , 18 , 19 ]. In 1981, Lamport [ 20 ] suggested an authentication mechanism based on a password.…”
Section: Related Workmentioning
confidence: 99%
“…An adversary is able to steal the legal driver's smart card and extract the secret credentials stored in memory by performing the power analysis attacks [13]- [15]. After getting the secret data of the smart card, an adversary may attempt potential attacks including "offline password guessing", "forward secrecy", and "impersonation attacks", and so on [16], [17].…”
Section: A Threat Modelmentioning
confidence: 99%
“…We consider the widely-used "Dolev-Yao (DY) threat model" [36], [37], [38] for analyzing security of the proposed authentication protocol. The capabilities of an adversary model can be defined in the following manner:…”
Section: Adversary Modelmentioning
confidence: 99%