1 |
武传坤. 物联网安全关键技术与挑战[J]. 密码学报, 2015, 2(1): 40-53.
|
|
WUC K. An overview on the security techniques and challenges of the internet of things[J]. Journal of Cryptologic Research, 2015, 2(1): 40-53. (in Chinese)
|
2 |
陈亮, 李峰, 任保全, 等. 软件定义物联网研究综述[J]. 电子学报, 2021, 49(5): 1019-1032.
|
|
CHENL, LIF, RENB Q, et al. Software-defined internet of things: a survey[J]. Acta Electronica Sinica, 2021, 49(5): 1019-1032. (in Chinese)
|
3 |
张顺, 范鸿丽, 仲红, 等. 无线体域网中高效可撤销的无证书远程匿名认证协议[J]. 通信学报, 2018, 39(4): 100-111.
|
|
ZHANGS, FANH L, ZHONGH, et al. Efficient revocable certificateless remote anonymous authentication protocol for wireless body area network[J]. Journal on Communications, 2018, 39(4): 100-111. (in Chinese)
|
4 |
FOUDAM M, FADLULLAHZ M, KATON, et al. A lightweight message authentication scheme for smart grid communications[J]. IEEE Transactions on Smart grid, 2011, 2(4): 675-685.
|
5 |
房卫东, 张武雄, 杨旸, 等. 基于生物特征标识的无线传感器网络三因素用户认证协议[J]. 电子学报, 2018, 46(3): 702-713.
|
|
FANGW D, ZHANGW X, YANGY, et al. Biometric-based three-factor user authentication protocol for wireless sensor network[J]. Acta Electronica Sinica, 2018, 46(3): 702-713. (in Chinese)
|
6 |
张文芳, 雷丽婷, 王小敏, 等. 面向云服务的安全高效无证书聚合签名车联网认证密钥协商协议[J]. 电子学报, 2020, 48(9): 1814-1823.
|
|
ZHANGW F, LEIL T, WANGX M, et al. Secure and efficient authentication and key agreement protocol using certificateless aggregate signature for cloud service oriented VANET[J]. Acta Electronica Sinica, 2020, 48(9): 1814-1823. (in Chinese)
|
7 |
李涛, 刘亚丽. 一种基于双PUF的RFID认证协议[J]. 计算机研究与发展, 2021, 58(8): 1801-1810.
|
|
LIT, LIUY L. A double PUF-based RFID authentication protocol[J]. Journal of Computer Research and Development, 2021, 58(8): 1801-1810. (in Chinese)
|
8 |
HARNL. Group authentication[J]. IEEE Transactions on Computers, 2012, 62(9): 1893-1898.
|
9 |
SHAMIRA. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612-613.
|
10 |
AHMADIANZ, JAMSHIDPOURS. Linear subspace cryptanalysis of Harn's secret sharing-based group authentication scheme[J]. IEEE Transactions on Information Forensics and Security, 2017, 13(2): 502-510.
|
11 |
CHIENH Y. Group authentication with multiple trials and multiple authentications[J]. Security and Communication Networks, 2017, 2017: 1-7.
|
12 |
XIAZ, LIUY N, HSUC F, et al. Cryptanalysis and improvement of a group authentication scheme with multiple trials and multiple authentications[J]. Security and Communication Networks, 2020, 2020(3): 1-8.
|
13 |
AYDINY, KURTG K, OZDEMIRE, et al. A flexible and lightweight group authentication scheme[J]. IEEE Internet of Things Journal, 2020, 7(10): 10277-10287.
|
14 |
XIONGH, QINZ. Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(7): 1442-1455.
|
15 |
JIANGS, ZHUX, WANGL. An efficient anonymous batch authentication scheme based on HMAC for VANETs[J]. IEEE Transactions on Intelligent Transportation Systems, 2016, 17(8): 2193-2204.
|
16 |
ZHANGL, ZHANGF T, HUANGX Y. A secure and effcient certificateless signature scheme using bilinear pairing[J]. Chinese Journal of Electronics, 2009, 18(1): 145-148.
|
17 |
WANGF, CHANGC C, CHOUY C. Group authentication and group key distribution for ad hoc networks[J]. International Journal of Network Security, 2015, 17(2): 199-207.
|
18 |
MAHMOODK, CHAUDHRYS A, NAQVIH, et al. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication[J]. Future Generation Computer Systems, 2018, 81: 557-565.
|