2023
DOI: 10.1109/jiot.2023.3234178
|View full text |Cite
|
Sign up to set email alerts
|

SAPFS: An Efficient Symmetric-Key Authentication Key Agreement Scheme With Perfect Forward Secrecy for Industrial Internet of Things

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2023
2023
2025
2025

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 24 publications
(19 citation statements)
references
References 25 publications
0
19
0
Order By: Relevance
“…Total Computational Cost Approx Time [18] Blockchain 2Th + 5Tm + 4Te + 2Tv 1.92 ms [19] Non-Blockchain 14Th + 3Tm + 9Te 3.33 ms [20] Blockchain 8Th + 3Tm + 5Te + 3Tv 2.15 ms [21] Blockchain 3Th + 7Tm + 6Te + 3Tv 2.80 ms [22] Non-Blockchain 4Th + 8Tm + 6Te 2.84 ms [23] Non-Blockchain 9Th + 5Tm + 5Te 2.32 ms [24] Non-Blockchain 13Th + 2Tm + 8Te 2.89 ms [31] Non-Blockchain 12Th + 8Tm + 6Te 3.11 ms [34] Non-Blockchain 5Th + 2Tm + 9Te 2.93 ms Ours Blockchain 3Th + 3Tm + 4Te + 4Tv 1.64 ms Constants: Th = 0.03 ms, Tm = 0.13 ms, Te = 0.28 ms, Tv = 0.04 ms considerably low. Table 5 clearly describes the operations involved during the registration and authentication phases of our proposed protocol.…”
Section: Ref Platformmentioning
confidence: 99%
See 2 more Smart Citations
“…Total Computational Cost Approx Time [18] Blockchain 2Th + 5Tm + 4Te + 2Tv 1.92 ms [19] Non-Blockchain 14Th + 3Tm + 9Te 3.33 ms [20] Blockchain 8Th + 3Tm + 5Te + 3Tv 2.15 ms [21] Blockchain 3Th + 7Tm + 6Te + 3Tv 2.80 ms [22] Non-Blockchain 4Th + 8Tm + 6Te 2.84 ms [23] Non-Blockchain 9Th + 5Tm + 5Te 2.32 ms [24] Non-Blockchain 13Th + 2Tm + 8Te 2.89 ms [31] Non-Blockchain 12Th + 8Tm + 6Te 3.11 ms [34] Non-Blockchain 5Th + 2Tm + 9Te 2.93 ms Ours Blockchain 3Th + 3Tm + 4Te + 4Tv 1.64 ms Constants: Th = 0.03 ms, Tm = 0.13 ms, Te = 0.28 ms, Tv = 0.04 ms considerably low. Table 5 clearly describes the operations involved during the registration and authentication phases of our proposed protocol.…”
Section: Ref Platformmentioning
confidence: 99%
“…Fig. 6 shows that the communication overhead of [18], [19], [20], [21], [22], [23], [24], [25], [34], and [35]. The efficiency of the protocol proposed in [21] is best compared to our proposed protocol.…”
Section: ) Communication Overhead Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…Pan et al [ 36 ] focused on the communication security of UAVs to introduce a heterogeneous AKA protocol. Zhang et al [ 37 ] provided a symmetric-key AKA protocol for edge-cloud IIoT, which could achieve perfect forward secrecy based on both authentication and derivation master keys. Abdussami et al [ 38 ] proposed an AKA protocol for secure patient health-related data sharing in IoMT.…”
Section: Related Workmentioning
confidence: 99%
“…But, for the proposed IA-AKA protocols, we did not consider explicit mutual authentication, as it can be easily achieved for all one-round protocols [ 13 , 21 , 24 , 25 , 26 , 27 , 28 ] by adding a key confirmation. Here, the protocol PWCAS-22 [ 33 ] is based on physical unclonable function (PUF), and ZHVLH-23 [ 37 ] is based on pseudo-random permutation (PRF). The HC protocol [ 13 ], the NCL-16-II protocol [ 27 ], the DRS-20 protocol [ 30 ], and our protocols are provably secure in the eCK security model.…”
Section: Performance and Comparisonmentioning
confidence: 99%