FOREX Press I. J. of Electrical & Electronics Research
Support Open Access

Research Article |

An Enhanced Authenticated Key Agreement Scheme for Cloud-Based IoT in Wireless Sensor Networks

Author(s): Sartaj Singh* and Amar Singh

Publisher : FOREX Publication

Published : 20 November 2023

e-ISSN : 2347-470X

Page(s) : 1030-1038




Sartaj Singh*, School of Computer Applications, LPU Phagwara; Email: sartaj_2292@yahoo.com

Amar Singh, School of Computer Applications, LPU Phagwara; Email: amar.23318@lpu.co.in

    [1] Das, A. K., Sharma, P., Chatterjee, S., & Sing, J. K. [2012]. A dynamic password-based user authentication scheme for hierarchical wireless sensor networks. Journal of Network and Computer Applications, 35(5), 1646-1656.
    [2] Dr. P. Logeswari, G. Banupriya, J. Gokulapriya, S. Sudha, [2021]. A Study of Cryptography Encryption and compression techniques, Design Engineering, ISSN: 0011-9342|Year 2021, Issue:9|Pages: 16087-16095.
    [3] Farash, M. S., Turkanović, M., Kumari, S., &Hölbl, M. [2016]. Efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Networks, 36, 152-176.
    [4] G. Banupriya, Dr. P. Logeswari. [2021]. A Novel Honestly Adjustable Replication Algorithm to Minimize the Data Replication and Enhance the Data Reliable Transport in Wireless Sensor Networks. Design Engineering, 17853 - 17866.
    [5] Gaba, G. S., Hedabou, M., Kumar, P., Braeken, A., Liyanage, M., & Alazab, M. [2022]. Zero-knowledge proofs based authenticated key agreement protocol for sustainable healthcare. Sustainable Cities and Society, 80, 103766.
    [6] Huang, C. M., Su, C. M., & Li, Z. Z. [2020]. A secure authentication scheme for IoT and cloud computing in wireless sensor networks. Sensors, 20(7), 2103.
    [7] Kumar, A., Kim, Y. H., & Lee, H. [2017]. Efficient authenticated key agreement scheme for IoT using ECC. IEEE Access, 5, 4534-4544.
    [8] Khan, R. U., et al. [2021]. Enhanced Key Agreement Scheme for Cloud-Enabled Internet of Things. IEEE Internet of Things Journal, 9(5), 3945-3954.
    [9] Kumar, S., & Saxena, V. [2020]. An efficient two-factor user authentication and key agreement protocol for secure IoT-cloud communications. Computers & Electrical Engineering, 87, 106803.
    [10] Li, S., Ma, J., Zheng, Z., & Chen, J. [2019]. An enhanced key agreement protocol for cloud-assisted IoT systems. IEEE Internet of Things Journal, 6(4), 6524-6533.
    [11] Li, C. T., Weng, C. Y., & Lee, C. C. [2013]. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks. Sensors, 13(8), 9589-9603.
    [12] Lu, Y., et al. [2020]. A robust and lightweight key agreement scheme for IoT applications with multiple services. Future Generation Computer Systems, 110, 503-513.
    [13] Liu, C., Liu, Z., & Chen, X. [2019]. A lightweight and robust key agreement scheme for secure communication in IoT environments. IEEE Internet of Things Journal, 6(1), 602-612.
    [14] Lai, J., Chen, Y., & Liu, C. [2019]. A novel key agreement scheme for cloud-assisted IoT. IEEE Access, 7, 263-273.
    [15] Li, Y., et al. [2018]. Secure communication scheme with lightweight authenticated key agreement for industrial IoT. IEEE Transactions on Industrial Informatics, 14(9), 4137-4146.
    [16] Mois, G., Sanislav, T., & Folea, S. C. [2016]. A cyber-physical system for environmental monitoring. IEEE transactions on instrumentation and measurement, 65(6), 1463-1471.
    [17] Majid, M., Habib, S., Javed, A. R., Rizwan, M., Srivastava, G., Gadekallu, T. R., & Lin, J. C. W. [2022]. Applications of wireless sensor networks and internet of things frameworks in the industry revolution 4.0: A systematic literature review. Sensors, 22(6), 2087.
    [18] Muthukumaran, V., Vinoth Kumar, V., Joseph, R. B., Munirathnam, M., Beschi, I. S., & Niveditha, V. R. [2022]. Efficient Authenticated Key Agreement Protocol for Cloud-Based Internet of Things. In International Conference on Innovative Computing and Communications: Proceedings of ICICC 2022, Volume 3 (pp. 365-373). Singapore: Springer Nature Singapore.
    [19] Raza, S., Javaid, N., Ahmad, A., & Alrajeh, N. [2019]. Secure cloud-based key agreement protocol for IoT devices. Future Generation Computer Systems, 92, 347-358.
    [20] Ruhul and Biswas [2016], Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks, Computer Networks Volume 101, 4 June 2016, Pages 42-62.
    [21] Sharma, G., &Kalra, S. [2020]. Advanced lightweight multi-factor remote user authentication scheme for cloudIoT applications. Journal of Ambient Intelligence and Humanized Computing, 11(4), 1771-1794.
    [22] Singh, M., & Jain, A. [2020]. A lightweight secure key agreement scheme for IoT environments. International Journal of Communication Systems, 33(6), e4362.
    [23] Shah, S. H., Iqbal, A., & Shah, S. S. A. [2013]. Remote health monitoring through integration of wireless sensor networks, mobile phones & cloud computing technologies. In 2013 IEEE Global Humanitarian Technology Conference (GHTC) (pp. 401-405). IEEE.
    [24] Shafagh, H., et al. (2017). Key negotiation for constrained devices in the Internet of Things. IEEE Transactions on Information Forensics and Security, 12(8), 1902-1912.
    [25] Szymoniak, S., & Kesar, S. [2022]. Key Agreement and Authentication Protocols in the Internet of Things: A Survey. Applied Sciences, 13(1), 404.
    [26] Sahoo, S. S., Mohanty, S., Sahoo, K. S., Daneshmand, M., & Gandomi, A. H. [2023]. A Three Factor based Authentication Scheme of 5G Wireless Sensor Networks for IoT System. IEEE Internet of Things Journal.
    [27] Turkanović, M., Brumen, B., &Hölbl, M. [2014]. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Networks, 20, 96112.
    [28] Turkanovic, M., & Holbl, M. [2013]. An improved dynamic password-based user authentication scheme for hierarchical wireless sensor networks. ElektronikairElektrotechnika, 19(6), 109-116.
    [29] Wang, H., Zhang, H., Tian, F., & Zhang, X. [2021]. Secure key agreement scheme for resource-constrained wireless sensor networks in cloud-assisted IoT. IEEE Transactions on Industrial Informatics, 17(3), 2150-2160.
    [30] Wang, J., et al. [2020]. A lightweight authenticated key agreement protocol for secure communication in IoT. Computers & Security, 91, 101725.
    [31] Xiong, Z., Sheng, H., Rong, W., & Cooper, D. E. [2012]. Intelligent transportation systems for smart cities: a progress review. Science China Information Sciences, 55(12), 2908-2914.
    [32] Xue, K., Ma, C., Hong, P., & Ding, R. [2013]. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. Journal of Network and Computer Applications, 36(1), 316-323.
    [33] Xu, S., & Wang, X. [2013]. A new user authentication scheme for hierarchical wireless sensor networks. Int. Rev. Comput. Softw, 8(6), 197-203.
    [34] Yeh, H. L., Chen, T. H., Liu, P. C., Kim, T. H., & Wei, H. W. [2011]. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors, 11(5), 4767-4779.
    [35] Zhang, X., Chen, Y., & Li, J. [2018]. A lightweight authenticated key agreement scheme for cloud-based IoT. Future Generation Computer Systems, 78, 533-541.

Sartaj Singh and Amar Singh (2023), An Enhanced Authenticated Key Agreement Scheme for Cloud-Based IoT in Wireless Sensor Networks. IJEER 11(4), 1030-1038. DOI: 10.37391/ijeer.110421.