1. [1] Sh. Janbabaei, H. Gharaee, and N. Mohammadzadeh, "The lightweight authentication scheme with capabilities of anonymity and trust in internet of things (IoT)," SIGNAL AND DATA PROCESSING, vol. 15, no. 4 (38), 2019, (In Persian). [
DOI:10.29252/jsdp.15.4.111]
2. [2] M. A. Ferrag, L. A. Maglaras, H. Janicke, J. Jiang, and L. Shu, "Authentication protocols for internet of things: a comprehensive survey," Security and Communication Networks, 2017. [
DOI:10.1155/2017/6562953]
3. [3] J. Andress, The basics of information security: understanding the fundamentals of InfoSec in theory and practice. Syngress, 2014.
4. [4] M. Turkanovi'c, B. Brumen, and M. H¨olbl, "A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the internet of things notion," Ad Hoc Networks, vol. 20, pp. 96-112, 2014. [
DOI:10.1016/j.adhoc.2014.03.009]
5. [5] M. S. Farash, M. Turkanovi'c, S. Kumari, and M. H¨olbl, "An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the internet of things environment," Ad Hoc Networks, vol. 36, pp. 152-176, 2016. [
DOI:10.1016/j.adhoc.2015.05.014]
6. [6] R. Amin and G. Biswas, "A secure light weight scheme for user authentication and key agreement in multigateway based wireless sensor networks," Ad Hoc Networks, vol. 36, pp. 58-80, 2016. [
DOI:10.1016/j.adhoc.2015.05.020]
7. [7] R. Amin, S. H. Islam, G. Biswas, M. K. Khan, L. Leng, and N. Kumar, "Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks," Computer Networks, vol. 101, pp. 42-62, 2016. [
DOI:10.1016/j.comnet.2016.01.006]
8. [8]Y. Lu, L. Li, H. Peng, and Y. Yang, "An energy efficient mutual authentication and key agreement scheme preserving anonymity for wireless sensor networks," Sensors, vol. 16, no. 6, p. 837, 2016. [
DOI:10.3390/s16060837] [
PMID] [
]
9. [9]Q. Jiang, S. Zeadally, J. Ma, and D. He, "Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks," IEEE Access, vol. 5, pp. 3376-3392, 2017. [
DOI:10.1109/ACCESS.2017.2673239]
10. [10]R. Ali, A. K. Pal, S. Kumari, M. Karuppiah, and M. Conti, "A secure user authentication and keyagreement scheme using wireless sensor networks for agriculture monitoring," Future Generation Computer Systems, vol. 84, pp. 200-215, 2018. [
DOI:10.1016/j.future.2017.06.018]
11. [11]Y. Lu, G. Xu, L. Li, and Y. Yang, "Anonymous threefactor authenticated key agreement for wireless sensor networks," Wireless Networks, vol. 25, no. 4, pp. 1461-1475, 2019. [
DOI:10.1007/s11276-017-1604-0]
12. [12]S. Athmani, A. Bilami, and D. E. Boubiche, "Edak: An efficient dynamic authentication and key management mechanism for heterogeneous wsns," Future Generation Computer Systems, vol. 92, pp. 789-799, 2019. [
DOI:10.1016/j.future.2017.10.026]
13. [13]M. Nikravan and A. Reza, "A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things," Wireless Personal Communications, vol. 111, no. 1, pp. 463-494, 2020. [
DOI:10.1007/s11277-019-06869-y]
14. [14]Y. Yu, L. Hu, and J. Chu, "A secure authentication and key agreement scheme for iot-based cloud computing environment," Symmetry, vol. 12, no. 1, p. 150, 2020. [
DOI:10.3390/sym12010150]