메뉴 건너뛰기




Volumn 27, Issue , 2015, Pages 159-194

User authentication schemes for wireless sensor networks: A review

Author keywords

User authentication Wireless sensor networks Gateway node bypass User impersonation User anonymity Security and usability

Indexed keywords

AUTHENTICATION; CRYPTOGRAPHY; DENIAL-OF-SERVICE ATTACK; GATEWAYS (COMPUTER NETWORKS); NETWORK SECURITY; SMART CARDS;

EID: 84921608595     PISSN: 15708705     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.adhoc.2014.11.018     Document Type: Review
Times cited : (139)

References (69)
  • 1
    • 2942686425 scopus 로고    scopus 로고
    • Sensor networks: Evolution, opportunities and challenges
    • C.Y. Chong, and S. Kumar Sensor networks: evolution, opportunities and challenges Proc. IEEE 91 8 2003 1247 1256
    • (2003) Proc. IEEE , vol.91 , Issue.8 , pp. 1247-1256
    • Chong, C.Y.1    Kumar, S.2
  • 3
    • 34547371054 scopus 로고    scopus 로고
    • System architecture of a wireless body area sensor network for ubiquitous health monitoring
    • C. Otto, A. Milenkovic, C. Sanders, and E. Jovanov System architecture of a wireless body area sensor network for ubiquitous health monitoring J. Mobile Multimedia 1 4 2006 307 326
    • (2006) J. Mobile Multimedia , vol.1 , Issue.4 , pp. 307-326
    • Otto, C.1    Milenkovic, A.2    Sanders, C.3    Jovanov, E.4
  • 6
    • 79960755996 scopus 로고    scopus 로고
    • A single mobile target tracking in voronoi-based clustered wireless sensor network
    • J.H. Chen, M.B. Salim, and M. Matsumoto A single mobile target tracking in voronoi-based clustered wireless sensor network J. Inf. Process. Syst. 7 1 2011 17 28
    • (2011) J. Inf. Process. Syst , vol.7 , Issue.1 , pp. 17-28
    • Chen, J.H.1    Salim, M.B.2    Matsumoto, M.3
  • 7
    • 84255212842 scopus 로고    scopus 로고
    • Multi-hop communication routing (MCR) protocol for heterogeneous wireless sensor networks
    • D. Kumar, T.C. Aseri, and R.B. Patel Multi-hop communication routing (MCR) protocol for heterogeneous wireless sensor networks Int. J. Inf. Technol. Commun. Conver. 1 2 2011 130 145
    • (2011) Int. J. Inf. Technol. Commun. Conver , vol.1 , Issue.2 , pp. 130-145
    • Kumar, D.1    Aseri, T.C.2    Patel, R.B.3
  • 8
    • 84875527298 scopus 로고    scopus 로고
    • Lifetime-aware geographic routing under a realistic link layer model in wireless sensor networks
    • G. Zhao, and A. Kumar Lifetime-aware geographic routing under a realistic link layer model in wireless sensor networks Int. J. Inf. Technol. Commun. Conver. 1 3 2011 297 317
    • (2011) Int. J. Inf. Technol. Commun. Conver , vol.1 , Issue.3 , pp. 297-317
    • Zhao, G.1    Kumar, A.2
  • 9
    • 59249100315 scopus 로고    scopus 로고
    • Using mobile agents to recover from node and database compromise in path-based DoS attacks in wireless sensor networks
    • B. Li, and L. Batten Using mobile agents to recover from node and database compromise in path-based DoS attacks in wireless sensor networks J. Network Comput. Appl. 32 2009 377 387
    • (2009) J. Network Comput. Appl , vol.32 , pp. 377-387
    • Li, B.1    Batten, L.2
  • 10
    • 78649332013 scopus 로고    scopus 로고
    • A novel node level security policy framework for wireless sensor networks
    • W.R. Claycomb, and D. Shin A novel node level security policy framework for wireless sensor networks J. Network Comput. Appl. 34 2011 418 428
    • (2011) J. Network Comput. Appl , vol.34 , pp. 418-428
    • Claycomb, W.R.1    Shin, D.2
  • 14
    • 84860762438 scopus 로고    scopus 로고
    • Security in wireless sensor network: A survey
    • V. Rathod, and M. Mehta Security in wireless sensor network: a survey GANPAT Univ. J. Eng. Technol. 1 1 2011 35 44
    • (2011) GANPAT Univ. J. Eng. Technol , vol.1 , Issue.1 , pp. 35-44
    • Rathod, V.1    Mehta, M.2
  • 21
    • 78549260205 scopus 로고    scopus 로고
    • Common security issues and challenges in wireless sensor networks and IEEE 802.11 wireless mesh networks
    • T. Naeem, and K.K. Loo Common security issues and challenges in wireless sensor networks and IEEE 802.11 wireless mesh networks Int. J. Digital Content Technol. Its Appl. JDCTA 3 1 2009 88 93
    • (2009) Int. J. Digital Content Technol. Its Appl. JDCTA , vol.3 , Issue.1 , pp. 88-93
    • Naeem, T.1    Loo, K.K.2
  • 22
    • 78651575800 scopus 로고    scopus 로고
    • High effect secure data transmission mechanisms in wireless sensor networks using ID-based key management scheme
    • H.Y. Lin High effect secure data transmission mechanisms in wireless sensor networks using ID-based key management scheme J. Conver. Inform. Technol. 4 1 2009 77 83
    • (2009) J. Conver. Inform. Technol , vol.4 , Issue.1 , pp. 77-83
    • Lin, H.Y.1
  • 23
    • 2942686425 scopus 로고    scopus 로고
    • Sensor networks: Evolution, opportunities, and challenges
    • C.Y. Chong, and S. Kumar Sensor networks: evolution, opportunities, and challenges Proc. IEEE 91 8 2003 1247 1256
    • (2003) Proc. IEEE , vol.91 , Issue.8 , pp. 1247-1256
    • Chong, C.Y.1    Kumar, S.2
  • 24
    • 79957944903 scopus 로고    scopus 로고
    • Secure key management protocol in the wireless sensor network
    • Y.S. Jeong, and S.H. Lee Secure key management protocol in the wireless sensor network J. Inf. Process. Syst. 2 1 2006 48 51
    • (2006) J. Inf. Process. Syst , vol.2 , Issue.1 , pp. 48-51
    • Jeong, Y.S.1    Lee, S.H.2
  • 25
    • 84856665180 scopus 로고    scopus 로고
    • Intrusion detection based on traffic analysis and fuzzy inference system in wireless sensor networks
    • Y. Ponomarchuk, and D.W. Seo Intrusion detection based on traffic analysis and fuzzy inference system in wireless sensor networks J. Conver. 1 1 2010 35 42
    • (2010) J. Conver , vol.1 , Issue.1 , pp. 35-42
    • Ponomarchuk, Y.1    Seo, D.W.2
  • 26
    • 84867615498 scopus 로고    scopus 로고
    • Security enhanced communication in wireless sensor networks using reed-muller codes and partially balanced incomplete block designs
    • P. Sarkar, and A. Saha Security enhanced communication in wireless sensor networks using reed-muller codes and partially balanced incomplete block designs J. Conver. 2 1 2011 23 30
    • (2011) J. Conver , vol.2 , Issue.1 , pp. 23-30
    • Sarkar, P.1    Saha, A.2
  • 29
    • 34648831060 scopus 로고    scopus 로고
    • A survey of authentication mechanisms: Authentication for ad-hoc wireless sensor networks
    • SAS '07, IEEE 2007
    • P. Boyle, T. Newe, A Survey of Authentication Mechanisms: Authentication for Ad-Hoc Wireless Sensor Networks, Sensors Applications Symposium, 2007. SAS '07, IEEE 2007, pp. 1-6.
    • (2007) Sensors Applications Symposium , pp. 1-6
    • Boyle, P.1    Newe, T.2
  • 33
    • 62949130774 scopus 로고    scopus 로고
    • Two-factor user authentication in wireless sensor networks
    • M.L. Das Two-factor user authentication in wireless sensor networks IEEE Trans. Wireless. Commun. 8 2009 1086 1090
    • (2009) IEEE Trans. Wireless. Commun , vol.8 , pp. 1086-1090
    • Das, M.L.1
  • 37
    • 39349093196 scopus 로고    scopus 로고
    • An improved dynamic user authentication scheme for wireless sensor networks
    • Washington, DC, USA, 26-30 November
    • H.R. Tseng, R.H. Jan, W. Yang, An Improved Dynamic User Authentication Scheme for Wireless Sensor Networks, in: Proceedings of IEEE Globecom, Washington, DC, USA, 26-30 November 2007, pp. 986-990.
    • (2007) Proceedings of IEEE Globecom , pp. 986-990
    • Tseng, H.R.1    Jan, R.H.2    Yang, W.3
  • 40
    • 78649892483 scopus 로고    scopus 로고
    • Password renewal enhancement for dynamic authentication in wireless sensor networks
    • Communication Systems and Networks (CICSyN), Liverpool, 28-30 July
    • F. Kiani, G. Dalkilic, Password Renewal Enhancement for Dynamic Authentication in Wireless Sensor Networks, in: Second International Conference on Computational Intelligence, Communication Systems and Networks (CICSyN), Liverpool, 28-30 July 2010, pp. 143-146.
    • (2010) Second International Conference on Computational Intelligence , pp. 143-146
    • Kiani, F.1    Dalkilic, G.2
  • 47
    • 4043122631 scopus 로고    scopus 로고
    • A dynamic ID-based remote user authentication scheme
    • M.L. Das, A. Saxena, and V.P. Gulati A dynamic ID-based remote user authentication scheme IEEE Trans. Consumer Electron. 50 2 2004 629 631
    • (2004) IEEE Trans. Consumer Electron , vol.50 , Issue.2 , pp. 629-631
    • Das, M.L.1    Saxena, A.2    Gulati, V.P.3
  • 49
    • 84862773089 scopus 로고    scopus 로고
    • Improvement of das's two-factor authentication protocol in wireless sensor networks
    • D. Nyang, M. Lee, Improvement of Das's Two-factor Authentication Protocol in Wireless Sensor Networks, Cryptology ePrint Archive 2009/631, < http://eprint.iacr.org/2009/631.pdf >.
    • (2009) Cryptology EPrint Archive , pp. 631
    • Nyang, D.1    Lee, M.2
  • 51
    • 78049334450 scopus 로고    scopus 로고
    • A robust mutual authentication protocol for wireless sensor networks
    • T.H. Chen, and W.K. Shih A robust mutual authentication protocol for wireless sensor networks ETRI J. 32 5 2010 704 712
    • (2010) ETRI J , vol.32 , Issue.5 , pp. 704-712
    • Chen, T.H.1    Shih, W.K.2
  • 52
    • 77955495427 scopus 로고    scopus 로고
    • Cryptanalysis and security improvements of Two-factor User Authentication in Wireless Sensor Networks
    • M.K. Khan, and K. Alghathbar Cryptanalysis and security improvements of Two-factor User Authentication in Wireless Sensor Networks Sensors 10 3 2010 2450 2459
    • (2010) Sensors , vol.10 , Issue.3 , pp. 2450-2459
    • Khan, M.K.1    Alghathbar, K.2
  • 54
    • 78650459565 scopus 로고    scopus 로고
    • An enhanced two-factor user authentication scheme in wireless sensor networks
    • D. He, Y. Gao, S. Chan, C. Chen, and J. Bu An enhanced two-factor user authentication scheme in wireless sensor networks Ad Hoc Sensor Wireless Networks 2010 1 11
    • (2010) Ad Hoc Sensor Wireless Networks , pp. 1-11
    • He, D.1    Gao, Y.2    Chan, S.3    Chen, C.4    Bu, J.5
  • 55
    • 71849087704 scopus 로고    scopus 로고
    • Public-key cryptography and password protocols
    • S. Halevi, and H. Krawczyk Public-key cryptography and password protocols ACM Transact. Inform. Syst. Secur. 2 3 1999 230 268
    • (1999) ACM Transact. Inform. Syst. Secur , vol.2 , Issue.3 , pp. 230-268
    • Halevi, S.1    Krawczyk, H.2
  • 57
    • 79958799640 scopus 로고    scopus 로고
    • Cryptanalyses of a two-factor user authentication scheme in wireless sensor networks
    • Z. Tan Cryptanalyses of a two-factor user authentication scheme in wireless sensor networks Adv. Inform. Sci. Service Sci. 3 4 2011 117 126
    • (2011) Adv. Inform. Sci. Service Sci , vol.3 , Issue.4 , pp. 117-126
    • Tan, Z.1
  • 58
    • 84863637154 scopus 로고    scopus 로고
    • A security-performance-balanced user authentication scheme for wireless sensor networks
    • S.G. Yoo, K.Y. Park, and J. Kim A security-performance-balanced user authentication scheme for wireless sensor networks Int. J. Distrib. Sens. Netw. 2012 2012 1 11
    • (2012) Int. J. Distrib. Sens. Netw , vol.2012 , pp. 1-11
    • Yoo, S.G.1    Park, K.Y.2    Kim, J.3
  • 59
    • 77956388579 scopus 로고    scopus 로고
    • User authentication schemes with pseudonymity for ubiquitous sensor network in NGN
    • B. Vaidya, J.J. Rodrigues, and J.H. Park User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Int. J. Commun. Syst. 23 2010 1201 1222
    • (2010) Int. J. Commun. Syst , vol.23 , pp. 1201-1222
    • Vaidya, B.1    Rodrigues, J.J.2    Park, J.H.3
  • 61
    • 84961312004 scopus 로고    scopus 로고
    • Two-factor mutual authentication with key agreement in wireless sensor networks
    • B. Vaidya, D. Makrakis, and H. Mouftah Two-factor mutual authentication with key agreement in wireless sensor networks Secur. Commun. Networks 2012 10.1002/sec.517
    • (2012) Secur. Commun. Networks
    • Vaidya, B.1    Makrakis, D.2    Mouftah, H.3
  • 64
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • T.S. Messerges, E.A. Dabbish, and R.H. Sloan Examining smart-card security under the threat of power analysis attacks IEEE Trans. Comput. 51 5 2002 541 552
    • (2002) IEEE Trans. Comput , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.