Matches in SemOpenAlex for { <https://semopenalex.org/work/W4313362211> ?p ?o ?g. }
Showing items 1 to 96 of
96
with 100 items per page.
- W4313362211 endingPage "176" @default.
- W4313362211 startingPage "176" @default.
- W4313362211 abstract "Authenticated key agreement is a process in which protocol participants communicate over a public channel to share a secret session key, which is then used to encrypt data transferred in subsequent communications. LLAKEP, an authenticated key agreement protocol for Energy Internet of Things (EIoT) applications, was recently proposed by Zhang et al. While the proposed protocol has some interesting features, such as putting less computation on edge devices versus the server side, its exact security level is unclear. As a result, we shed light on its security in this paper through careful security analysis against various attacks. Despite the designers’ security claims in the random oracle model and its verification using GNY logic, this study demonstrates that this protocol has security weaknesses. We show that LLAKEP is vulnerable to traceability, dictionary, stolen smart glass, known session-specific temporary information, and key compromise impersonation attacks. Furthermore, we demonstrate that it does not provide perfect forward secrecy. To the best of our knowledge, it is the protocol’s first independent security analysis. To overcome the LLAKEP vulnerabilities, we suggested the LLAKEP+ protocol, based on the same set of cryptographic primitives, namely the one-way hash function and ECC point multiplication. Our comprehensive security analysis demonstrates its resistance to different threats, such as impersonation, privileged insider assaults, and stolen smart glass attacks, along with its resistance to sophisticated assaults, such as key compromised impersonation (KCI) and known session-specific temporary information (KSTI). The overhead of the proposed protocol is acceptable compared to the provided security level." @default.
- W4313362211 created "2023-01-06" @default.
- W4313362211 creator A5002779288 @default.
- W4313362211 creator A5010296981 @default.
- W4313362211 creator A5036703361 @default.
- W4313362211 creator A5086213066 @default.
- W4313362211 creator A5086363657 @default.
- W4313362211 date "2022-12-29" @default.
- W4313362211 modified "2023-09-30" @default.
- W4313362211 title "Secure Authentication in the Smart Grid" @default.
- W4313362211 cites W2013613544 @default.
- W4313362211 cites W2029693536 @default.
- W4313362211 cites W2168780914 @default.
- W4313362211 cites W2426209670 @default.
- W4313362211 cites W2789827290 @default.
- W4313362211 cites W2900060996 @default.
- W4313362211 cites W2970513593 @default.
- W4313362211 cites W2979126598 @default.
- W4313362211 cites W3023238316 @default.
- W4313362211 cites W3024683468 @default.
- W4313362211 cites W3036495523 @default.
- W4313362211 cites W3042194375 @default.
- W4313362211 cites W3095808165 @default.
- W4313362211 cites W3097308740 @default.
- W4313362211 cites W3158764183 @default.
- W4313362211 cites W3179245071 @default.
- W4313362211 cites W3195892385 @default.
- W4313362211 cites W4200253713 @default.
- W4313362211 cites W4205409922 @default.
- W4313362211 cites W4285114535 @default.
- W4313362211 cites W4286433309 @default.
- W4313362211 cites W4309293894 @default.
- W4313362211 doi "https://doi.org/10.3390/math11010176" @default.
- W4313362211 hasPublicationYear "2022" @default.
- W4313362211 type Work @default.
- W4313362211 citedByCount "1" @default.
- W4313362211 countsByYear W43133622112023 @default.
- W4313362211 crossrefType "journal-article" @default.
- W4313362211 hasAuthorship W4313362211A5002779288 @default.
- W4313362211 hasAuthorship W4313362211A5010296981 @default.
- W4313362211 hasAuthorship W4313362211A5036703361 @default.
- W4313362211 hasAuthorship W4313362211A5086213066 @default.
- W4313362211 hasAuthorship W4313362211A5086363657 @default.
- W4313362211 hasBestOaLocation W43133622111 @default.
- W4313362211 hasConcept C131129157 @default.
- W4313362211 hasConcept C136764020 @default.
- W4313362211 hasConcept C148417208 @default.
- W4313362211 hasConcept C148730421 @default.
- W4313362211 hasConcept C178489894 @default.
- W4313362211 hasConcept C191197275 @default.
- W4313362211 hasConcept C203062551 @default.
- W4313362211 hasConcept C205009425 @default.
- W4313362211 hasConcept C21564112 @default.
- W4313362211 hasConcept C2779182362 @default.
- W4313362211 hasConcept C31258907 @default.
- W4313362211 hasConcept C33884865 @default.
- W4313362211 hasConcept C38652104 @default.
- W4313362211 hasConcept C41008148 @default.
- W4313362211 hasConcept C91069110 @default.
- W4313362211 hasConcept C94284585 @default.
- W4313362211 hasConceptScore W4313362211C131129157 @default.
- W4313362211 hasConceptScore W4313362211C136764020 @default.
- W4313362211 hasConceptScore W4313362211C148417208 @default.
- W4313362211 hasConceptScore W4313362211C148730421 @default.
- W4313362211 hasConceptScore W4313362211C178489894 @default.
- W4313362211 hasConceptScore W4313362211C191197275 @default.
- W4313362211 hasConceptScore W4313362211C203062551 @default.
- W4313362211 hasConceptScore W4313362211C205009425 @default.
- W4313362211 hasConceptScore W4313362211C21564112 @default.
- W4313362211 hasConceptScore W4313362211C2779182362 @default.
- W4313362211 hasConceptScore W4313362211C31258907 @default.
- W4313362211 hasConceptScore W4313362211C33884865 @default.
- W4313362211 hasConceptScore W4313362211C38652104 @default.
- W4313362211 hasConceptScore W4313362211C41008148 @default.
- W4313362211 hasConceptScore W4313362211C91069110 @default.
- W4313362211 hasConceptScore W4313362211C94284585 @default.
- W4313362211 hasIssue "1" @default.
- W4313362211 hasLocation W43133622111 @default.
- W4313362211 hasOpenAccess W4313362211 @default.
- W4313362211 hasPrimaryLocation W43133622111 @default.
- W4313362211 hasRelatedWork W1969596702 @default.
- W4313362211 hasRelatedWork W2006778800 @default.
- W4313362211 hasRelatedWork W2063895398 @default.
- W4313362211 hasRelatedWork W2350408382 @default.
- W4313362211 hasRelatedWork W3023164499 @default.
- W4313362211 hasRelatedWork W3062067791 @default.
- W4313362211 hasRelatedWork W3095808165 @default.
- W4313362211 hasRelatedWork W4200253713 @default.
- W4313362211 hasRelatedWork W4293249830 @default.
- W4313362211 hasRelatedWork W4313362211 @default.
- W4313362211 hasVolume "11" @default.
- W4313362211 isParatext "false" @default.
- W4313362211 isRetracted "false" @default.
- W4313362211 workType "article" @default.