Verma et al., 2020 - Google Patents
An efficient and provable certificate-based proxy signature scheme for IIoT environmentVerma et al., 2020
- Document ID
- 16437810567770858570
- Author
- Verma G
- Singh B
- Kumar N
- Obaidat M
- He D
- Singh H
- Publication year
- Publication venue
- Information sciences
External Links
Snippet
Recently, the deployment of sensors and actuators to collect and disseminate data in various applications such as e-healthcare, vehicular adhoc networks (VANETs) and smart factories has revolutionized several new communication technologies. The Internet of …
- 238000004891 communication 0 abstract description 13
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L27/00—Modulated-carrier systems
- H04L27/26—Systems using multi-frequency codes
- H04L27/2601—Multicarrier modulation systems
- H04L27/2602—Signal structure
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0823—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L5/00—Arrangements affording multiple use of the transmission path
- H04L5/003—Arrangements for allocating sub-channels of the transmission path
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Verma et al. | An efficient and provable certificate-based proxy signature scheme for IIoT environment | |
Gupta et al. | Quantum-defended blockchain-assisted data authentication protocol for internet of vehicles | |
Zhang et al. | LVPDA: A lightweight and verifiable privacy-preserving data aggregation scheme for edge-enabled IoT | |
Vijayakumar et al. | Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks | |
Li et al. | Practical access control for sensor networks in the context of the Internet of Things | |
Li et al. | Hidden attribute-based signatures without anonymity revocation | |
Peng et al. | Efficient and provably secure multireceiver signcryption scheme for multicast communication in edge computing | |
Chatterjee et al. | An effective ECC‐based user access control scheme with attribute‐based encryption for wireless sensor networks | |
Ma et al. | Distributed access control with adaptive privacy preserving property for wireless sensor networks | |
Islam et al. | Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings | |
Chatterjee et al. | An ECC-based lightweight remote user authentication and key management scheme for IoT communication in context of fog computing | |
Ogundoyin et al. | PAASH: A privacy-preserving authentication and fine-grained access control of outsourced data for secure smart health in smart cities | |
Zhong et al. | Conditional privacy-preserving message authentication scheme for cross-domain Industrial Internet of Things | |
Rajkumar et al. | An elliptic curve cryptography based certificate-less signature aggregation scheme for efficient authentication in vehicular ad hoc networks | |
Verma et al. | SCBS: a short certificate-based signature scheme with efficient aggregation for industrial-internet-of-things environment | |
Meshram et al. | A lightweight provably secure digital short-signature technique using extended chaotic maps for human-centered IoT systems | |
Ullah et al. | Certificate-based signcryption scheme for securing wireless communication in industrial internet of things | |
Kasyoka et al. | Multi‐user broadcast authentication scheme for wireless sensor network based on elliptic curve cryptography | |
Wang et al. | Identity based proxy multi-signature | |
Sahu et al. | Identity‐based multi‐proxy multi‐signature scheme provably secure in random oracle model | |
Bhatia et al. | Cryptanalysis and improvement of certificateless proxy signcryption scheme for e-prescription system in mobile cloud computing | |
Huang et al. | A quantum-secure certificateless aggregate signature protocol for vehicular ad hoc networks | |
Durahim et al. | A2-MAKE: An efficient anonymous and accountable mutual authentication and key agreement protocol for WMNs | |
Li et al. | A Privacy‐Preserving Authentication Scheme for VANETs with Exculpability | |
Elkamchouchi et al. | An efficient proxy signcryption scheme based on the discrete logarithm problem |