SwePub
Sök i SwePub databas

  Extended search

Träfflista för sökning "WFRF:(Das Ashok Kumar) "

Search: WFRF:(Das Ashok Kumar)

  • Result 1-18 of 18
Sort/group result
   
EnumerationReferenceCoverFind
1.
  • Abelev, Betty, et al. (author)
  • Long-range angular correlations on the near and away side in p-Pb collisions at root S-NN=5.02 TeV
  • 2013
  • In: Physics Letters. Section B: Nuclear, Elementary Particle and High-Energy Physics. - : Elsevier BV. - 0370-2693. ; 719:1-3, s. 29-41
  • Journal article (peer-reviewed)abstract
    • Angular correlations between charged trigger and associated particles are measured by the ALICE detector in p-Pb collisions at a nucleon-nucleon centre-of-mass energy of 5.02 TeV for transverse momentum ranges within 0.5 < P-T,P-assoc < P-T,P-trig < 4 GeV/c. The correlations are measured over two units of pseudorapidity and full azimuthal angle in different intervals of event multiplicity, and expressed as associated yield per trigger particle. Two long-range ridge-like structures, one on the near side and one on the away side, are observed when the per-trigger yield obtained in low-multiplicity events is subtracted from the one in high-multiplicity events. The excess on the near-side is qualitatively similar to that recently reported by the CMS Collaboration, while the excess on the away-side is reported for the first time. The two-ridge structure projected onto azimuthal angle is quantified with the second and third Fourier coefficients as well as by near-side and away-side yields and widths. The yields on the near side and on the away side are equal within the uncertainties for all studied event multiplicity and p(T) bins, and the widths show no significant evolution with event multiplicity or p(T). These findings suggest that the near-side ridge is accompanied by an essentially identical away-side ridge. (c) 2013 CERN. Published by Elsevier B.V. All rights reserved.
  •  
2.
  • Abelev, Betty, et al. (author)
  • Measurement of prompt J/psi and beauty hadron production cross sections at mid-rapidity in pp collisions at root s=7 TeV
  • 2012
  • In: Journal of High Energy Physics. - 1029-8479. ; :11
  • Journal article (peer-reviewed)abstract
    • The ALICE experiment at the LHC has studied J/psi production at mid-rapidity in pp collisions at root s = 7 TeV through its electron pair decay on a data sample corresponding to an integrated luminosity L-int = 5.6 nb(-1). The fraction of J/psi from the decay of long-lived beauty hadrons was determined for J/psi candidates with transverse momentum p(t) > 1,3 GeV/c and rapidity vertical bar y vertical bar < 0.9. The cross section for prompt J/psi mesons, i.e. directly produced J/psi and prompt decays of heavier charmonium states such as the psi(2S) and chi(c) resonances, is sigma(prompt J/psi) (p(t) > 1.3 GeV/c, vertical bar y vertical bar < 0.9) = 8.3 +/- 0.8(stat.) +/- 1.1 (syst.)(-1.4)(+1.5) (syst. pol.) mu b. The cross section for the production of b-hadrons decaying to J/psi with p(t) > 1.3 GeV/c and vertical bar y vertical bar < 0.9 is a sigma(J/psi <- hB) (p(t) > 1.3 GeV/c, vertical bar y vertical bar < 0.9) = 1.46 +/- 0.38 (stat.)(-0.32)(+0.26) (syst.) mu b. The results are compared to QCD model predictions. The shape of the p(t) and y distributions of b-quarks predicted by perturbative QCD model calculations are used to extrapolate the measured cross section to derive the b (b) over bar pair total cross section and d sigma/dy at mid-rapidity.
  •  
3.
  • Abelev, Betty, et al. (author)
  • Underlying Event measurements in pp collisions at root s=0.9 and 7 TeV with the ALICE experiment at the LHC
  • 2012
  • In: Journal of High Energy Physics. - 1029-8479. ; :7
  • Journal article (peer-reviewed)abstract
    • We present measurements of Underlying Event observables in pp collisions at root s = 0 : 9 and 7 TeV. The analysis is performed as a function of the highest charged-particle transverse momentum p(T),L-T in the event. Different regions are defined with respect to the azimuthal direction of the leading (highest transverse momentum) track: Toward, Transverse and Away. The Toward and Away regions collect the fragmentation products of the hardest partonic interaction. The Transverse region is expected to be most sensitive to the Underlying Event activity. The study is performed with charged particles above three different p(T) thresholds: 0.15, 0.5 and 1.0 GeV/c. In the Transverse region we observe an increase in the multiplicity of a factor 2-3 between the lower and higher collision energies, depending on the track p(T) threshold considered. Data are compared to PYTHIA 6.4, PYTHIA 8.1 and PHOJET. On average, all models considered underestimate the multiplicity and summed p(T) in the Transverse region by about 10-30%.
  •  
4.
  • Ademuyiwa, Adesoji O., et al. (author)
  • Determinants of morbidity and mortality following emergency abdominal surgery in children in low-income and middle-income countries
  • 2016
  • In: BMJ Global Health. - : BMJ Publishing Group Ltd. - 2059-7908. ; 1:4
  • Journal article (peer-reviewed)abstract
    • Background: Child health is a key priority on the global health agenda, yet the provision of essential and emergency surgery in children is patchy in resource-poor regions. This study was aimed to determine the mortality risk for emergency abdominal paediatric surgery in low-income countries globally.Methods: Multicentre, international, prospective, cohort study. Self-selected surgical units performing emergency abdominal surgery submitted prespecified data for consecutive children aged <16 years during a 2-week period between July and December 2014. The United Nation's Human Development Index (HDI) was used to stratify countries. The main outcome measure was 30-day postoperative mortality, analysed by multilevel logistic regression.Results: This study included 1409 patients from 253 centres in 43 countries; 282 children were under 2 years of age. Among them, 265 (18.8%) were from low-HDI, 450 (31.9%) from middle-HDI and 694 (49.3%) from high-HDI countries. The most common operations performed were appendectomy, small bowel resection, pyloromyotomy and correction of intussusception. After adjustment for patient and hospital risk factors, child mortality at 30 days was significantly higher in low-HDI (adjusted OR 7.14 (95% CI 2.52 to 20.23), p<0.001) and middle-HDI (4.42 (1.44 to 13.56), p=0.009) countries compared with high-HDI countries, translating to 40 excess deaths per 1000 procedures performed.Conclusions: Adjusted mortality in children following emergency abdominal surgery may be as high as 7 times greater in low-HDI and middle-HDI countries compared with high-HDI countries. Effective provision of emergency essential surgery should be a key priority for global child health agendas.
  •  
5.
  • Kanai, M, et al. (author)
  • 2023
  • swepub:Mat__t
  •  
6.
  • Challa, Srinavi, et al. (author)
  • An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks
  • 2017
  • In: Computers & electrical engineering. - : Elsevier. - 0045-7906 .- 1879-0755. ; 69, s. 534-554
  • Journal article (peer-reviewed)abstract
    • We first show the security limitations of a recent user authentication scheme proposed for wireless healthcare sensor networks. We then present a provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. The proposed scheme supports functionality features, such as dynamic sensor node addition, password as well as biometrics update, smart card revocation along with other usual features required for user authentication in wireless sensor networks. Our scheme is shown to be secure through the rigorous formal security analysis under the Real-Or-Random (ROR) model and broadly-accepted Burrows-Abadi-Needham (BAN) logic. Furthermore, the simulation through the widely-known Automated Validation of Internet Security Protocols and Applications (AVISPA) tool shows that our scheme is also secure. High security, and low communication and computation costs make our scheme more suitable for practical application in healthcare applications as compared to other related existing schemes.
  •  
7.
  • Chatterjee, Santanu, et al. (author)
  • Secure Biometric-Based Authentication Schemeusing Chebyshev Chaotic Map for Multi-Server Environment
  • 2018
  • In: IEEE Transactions on Dependable and Secure Computing. - Piscataway, NJ : IEEE. - 1545-5971 .- 1941-0018. ; 15:5, s. 824-839
  • Journal article (peer-reviewed)abstract
    • Multi-server environment is the most common scenario for a large number of enterprise class applications. In this environment, user registration at each server is not recommended. Using multi-server authentication architecture, user can manage authentication to various servers using single identity and password. We introduce a new authentication scheme for multi-server environments using Chebyshev chaotic map. In our scheme, we use the Chebyshev chaotic map and biometric verification along with password verification for authorization and access to various application servers. The proposed scheme is light-weight compared to other related schemes. We only use the Chebyshev chaotic map, cryptographic hash function and symmetric key encryption-decryption in the proposed scheme. Our scheme provides strong authentication, and also supports biometrics & password change phase by a legitimate user at any time locally, and dynamic server addition phase. We perform the formal security verification using the broadly-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that the presented scheme is secure. In addition, we use the formal security analysis using the Burrows-Abadi-Needham (BAN) logic along with random oracle models and prove that our scheme is secure against different known attacks. High security and significantly low computation and communication costs make our scheme is very suitable for multi-server environments as compared to other existing related schemes.
  •  
8.
  • Kumar Das, Ashok, et al. (author)
  • Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment
  • 2018
  • In: IEEE Internet of Things Journal. - Piscataway, NJ : IEEE. - 2327-4662. ; 5:6, s. 4900-4913
  • Journal article (peer-reviewed)abstract
    • Due to the widespread popularity of Internet-enabled devices, Industrial Internet of Things (IIoT) becomes popular in recent years. However, as the smart devices share the information with each other using an open channel, i.e., Internet, so security and privacy of the shared information remains a paramount concern. There exist some solutions in the literature for preserving security and privacy in IIoT environment. However, due to their heavy computation and communication overheads, these solutions may not be applicable to wide category of applications in IIoT environment. Hence, in this paper, we propose a new Biometric-based Privacy Preserving User Authentication (BP2UA) scheme for cloud-based IIoT deployment. BP2UA consists of strong authentication between users and smart devices using pre-established key agreement between smart devices and the gateway node. The formal security analysis of BP2UA using the well-known ROR model is provided to prove its session key security. Moreover, an informal security analysis of BP2UA is also given to show its robustness against various types of known attacks. The computation and communication costs of BP2UA in comparison to the other existing schemes of its category demonstrate its effectiveness in the IIoT environment. Finally, the practical demonstration of BP2UA is also done using the NS2 simulation.
  •  
9.
  • Singh, Prabhjot, et al. (author)
  • Secure Healthcare Data Dissemination Using Vehicle Relay Networks
  • 2018
  • In: IEEE Internet of Things Journal. - Piscataway, NJ : IEEE. - 2327-4662. ; 5:5, s. 3733-3746
  • Journal article (peer-reviewed)abstract
    • In the recent years, vehicular adhoc networks (VANETs) can be an attractive choice for collecting and transferring the healthcare data of the passengers to the remote healthcare centers. In VANETs, some of the intermediate nodes may act as relay nodes in which case, these networks are called as vehicular relay networks (VRNs). However, the transmitted information in VRNs can be captured by intruders during transmission. Moreover, an attacker can launch selective forwarding, blackhole and sinkhole attacks in the network, which may in turn degrade the network performance parameters like high end-to-end delay, low packet delivery ratio and network throughput. Hence, to address these issues, a secure data dissemination scheme using VRNs is proposed. In the proposed scheme, firstly, a secure vehicular medical relay network system is designed for the users belonging to disconnected rural areas. The collected information is filtered at zonal levels before transmission to a nearby road side units (RSUs), which further pass it to the incoming vehicles. Secondly, a secure passenger health monitoring network is designed which continuously monitors health services of the passengers traveling in different vehicles. The information collected through small body sensors installed in the vehicles act as data sets that is forwarded to the on-board monitoring unit within the vehicle. This collected data is then transmitted to centralized healthcare centers for processing by using VRNs. Lastly, a strong Elliptic Curve Cryptography (ECC)-based cryptographic solution is designed for secure communication among different vehicles. The performance of the proposed scheme is evaluated in various network scenarios with respect to different selected parameters, such as throughput, network delay, packet delivery ratio, jitter, transmission and computation overheads, and key distribution overhead. The obtained results indicate that the proposed scheme provides improvement of 52% in average delay and 5% in packet delivery ratio. This further indicates effective message delivery even with high mobility of the vehicles. © 2018 IEEE
  •  
10.
  • Wazid, Mohammad, et al. (author)
  • A Novel Authentication and Key Agreement Scheme for Implantable Medical Devices Deployment
  • 2018
  • In: IEEE journal of biomedical and health informatics. - : Institute of Electrical and Electronics Engineers (IEEE). - 2168-2194 .- 2168-2208. ; 22:4, s. 1299-1309
  • Journal article (peer-reviewed)abstract
    • Implantable medical devices (IMDs) are man-made devices, which can be implanted in the human body to improve the functioning of various organs. The IMDs monitor and treat physiological condition of the human being (for example, monitoring of blood glucose level by insulin pump). The advancement of information and communication technology (ICT) enhances the communication capabilities of IMDs. In healthcare applications, after mutual authentication, a user (for example, doctor) can access the health data from the IMDs implanted in a patient's body. However, in this kind of communication environment, there are always security and privacy issues such as leakage of health data and malfunctioning of IMDs by an unauthorized access.
  •  
11.
  • Wazid, Mohammad, et al. (author)
  • Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment
  • 2019
  • In: IEEE Internet of Things Journal. - : IEEE. - 2327-4662. ; 6:2, s. 3572-3584
  • Journal article (peer-reviewed)abstract
    • The Internet of Drones (IoD) provides a coordinated access to Unmanned Aerial Vehicles (UAVs) that are referred as drones. The on-going miniaturization of sensors, actuators, and processors with ubiquitous wireless connectivity makes drones to be used in a wide range of applications ranging from military to civilian. Since most of the applications involved in the IoD are real-time based, the users are generally interested in accessing real-time information from drones belonging to a particular fly zone. This happens if we allow users to directly access real-time data from flying drones inside IoD environment and not from the server. This is a serious security breach which may deteriorate performance of any implemented solution in this IoD environment. To address this important issue in IoD, we propose a novel lightweight user authentication scheme in which a user in the IoD environment needs to access data directly from a drone provided that the user is authorized to access the data from that drone. The formal security verification using the broadly-accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool along with informal security analysis show that our scheme is secure against several known attacks. The performance comparison demonstrates that our scheme is efficient with respect to various parameters, and it provides better security as compared to those for the related existing schemes. Finally, the practical demonstration of our scheme is done using the widely-accepted NS2 simulation.
  •  
12.
  • Wazid, Mohammad, et al. (author)
  • Design of secure key management and user authentication scheme for fog computing services
  • 2019
  • In: Future Generation Computer Systems. - : Elsevier. - 0167-739X .- 1872-7115. ; 91, s. 475-492
  • Journal article (peer-reviewed)abstract
    • Fog computing (fog networking) is known as a decentralized computing infrastructure in which data, applications, compute as well as data storage are scattered in the most logical and efficient place among the data source (i.e., smart devices) and the cloud. It gives better services than cloud computing because it has better performance with reasonably low cost. Since the cloud computing has security and privacy issues, and fog computing is an extension of cloud computing, it is therefore obvious that fog computing will inherit those security and privacy issues from cloud computing. In this paper, we design a new secure key management and user authentication scheme for fog computing environment, called SAKA-FC. SAKA-FC is efficient as it only uses the lightweight operations, such as one-way cryptographic hash function and bitwise exclusive-OR (XOR), for the smart devices as they are resource-constrained in nature. SAKA-FC is shown to be secure with the help of the formal security analysis using the broadly accepted Real-Or-Random (ROR) model, the formal security verification using the widely-used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool and also the informal security analysis. In addition, SAKA-FC is implemented for practical demonstration using the widely-used NS2 simulator.
  •  
13.
  • Wazid, Mohammad, et al. (author)
  • Secure Authentication Scheme for Medicine Anti-Counterfeiting System in IoT Environment
  • 2017
  • In: IEEE Internet of Things Journal. - : Institute of Electrical and Electronics Engineers (IEEE). - 2327-4662. ; 4:5, s. 1634-1646
  • Journal article (peer-reviewed)abstract
    • A counterfeit drug is a medication or pharmaceutical product which is manufactured and made available on the market to deceptively represent its origin, authenticity and effectiveness, etc., and causes serious threats to the health of a patient. Counterfeited medicines have an adverse effect on the public health and cause revenue loss to the legitimate manufacturing organizations. In this paper, we propose a new authentication scheme for medicine anti-counterfeiting system in the Internet of Things environment which is used for checking the authenticity of pharmaceutical products (dosage forms). The proposed scheme utilizes the near field communication (NFC) and is suitable for mobile environment, which also provides efficient NFC update phase. The security analysis using the widely accepted real-or-random model proves that the proposed scheme provides the session key security. The proposed scheme also protects other known attacks which are analyzed informally. Furthermore, the formal security verification using the broadly accepted automated validation of Internet security protocols and applications tool shows that the proposed scheme is secure. The scheme is efficient with respect to computation and communication costs, and also it provides additional functionality features when compared to other existing schemes. Finally, for demonstration of the practicality of the scheme, we evaluate it using the broadly accepted NS2 simulation
  •  
14.
  • Bera, Basudeb, et al. (author)
  • Designing Blockchain-Based Access Control Protocol in IoT-Enabled Smart-Grid System
  • 2021
  • In: IEEE Internet of Things Journal. - : IEEE. - 2327-4662. ; 8:7, s. 5744-5761
  • Journal article (peer-reviewed)abstract
    • We design a new blockchain-based access control protocol in IoT-enabled smart-grid system, called DBACP-IoTSG. Through the proposed DBACP-IoTSG, the data is securely brought to the service providers from their respective smart meters (SMs). The peer-to-peer (P2P) network is formed by the participating service providers, where the peer nodes are responsible for creating the blocks from the gathered data securely from their corresponding SMs and adding them into the blockchain after validation of the blocks using the voting-based consensus algorithm. In our work, the blockchain is considered as private because the data collected from the consumers of the SMs are private and confidential. By the formal security analysis under the random oracle model, nonmathematical security analysis and software-based formal security verification, DBACP-IoTSG is shown to be resistant against various attacks. We carry out the experimental results of various cryptographic primitives that are needed for comparative analysis using the widely used multiprecision integer and rational arithmetic cryptographic library (MIRACL). A detailed comparative study reveals that DBACP-IoTSG supports more functionality features and provides better security apart from its low communication and computation costs as compared to recently proposed relevant schemes. In addition, the blockchain implementation of DBACP-IoTSG has been performed to measure computational time needed for the varied number of blocks addition and also the varied number of transactions per block in the blockchain.
  •  
15.
  • Jangirala, Srinivas, et al. (author)
  • Designing Secure Lightweight Blockchain-Enabled RFID-Based Authentication Protocol for Supply Chains in 5G Mobile Edge Computing Environment
  • 2020
  • In: IEEE Transactions on Industrial Informatics. - : IEEE. - 1551-3203 .- 1941-0050. ; 16:11, s. 7081-7093
  • Journal article (peer-reviewed)abstract
    • Secure real-time data about goods in transit in supply chains needs bandwidth having capacity that is not fulfilled with the current infrastructure. Hence, 5G-enabled Internet of Things (IoT) in mobile edge computing is intended to substantially increase this capacity. To deal with this issue, we design a new efficient lightweight blockchain-enabled RFID-based authentication protocol for supply chains in 5G mobile edge computing environment, called LBRAPS. LBRAPS is based on bitwise exclusive-or (XOR), one-way cryptographic hash and bitwise rotation operations only. LBRAPS is shown to be secure against various attacks. Moreover, the simulation-based formal security verification using the broadly-accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool assures that LBRAPS is secure. Finally, it is shown that LBRAPS has better trade-off among its security and functionality features, communication and computation costs as compared to those for existing protocols.
  •  
16.
  • Srinivas, Jangirala, et al. (author)
  • Designing Secure User Authentication Protocol for Big Data Collection in IoT-Based Intelligent Transportation System
  • 2021
  • In: IEEE Internet of Things Journal. - : IEEE. - 2327-4662. ; 8:9, s. 7727-7744
  • Journal article (peer-reviewed)abstract
    • Secure access of the real-time data from the IoT smart devices (e.g., vehicles) by a legitimate external party (user) is an important security service for Big Data collection in Internet of Things (IoT)-based Intelligent Transportation System (ITS). To deal with this important issue, we design a new three-factor user authentication scheme, called UAP-BCIoT, which relies on Elliptic Curve Cryptography (ECC). The mutual authentication between the user and an IoT device happens via the semi-trusted Cloud-Gateway (CG) node in UAP-BCIoT. UAP-BCIoT supports several functionality features needed for IoT-based ITS environment including IoT smart device credential validation and Big Data analytics. A detailed security analysis is conducted based on the defined threat model to show that UAP-BCIoT is resilient against many known attacks. A thorough comparative study reveals that UAP-BCIoT supports better security, offers various functionality attributes, and also provides similar costs in communication as well computation as compared to other relevant schemes Finally, the practical demonstration of the proposed UAP-BCIoT is also provided to measure its impact on the network performance parameters.
  •  
17.
  • Wazid, Mohammad, et al. (author)
  • Authenticated key management protocol for cloud-assisted body area sensor networks
  • 2018
  • In: Journal of Network and Computer Applications. - : Elsevier. - 1084-8045 .- 1095-8592. ; 123, s. 112-126
  • Journal article (peer-reviewed)abstract
    • Due to recent advances in various technologies such as integrated circuit, embedded systems and wireless communications, the wireless body area network (WBAN) becomes a propitious networking paradigm. WBANs play a very important role in modern medical systems as the real-time biomedical data through intelligent medical sensors in or around the patients' body can be collected and sent the data to remote medical personnel for clinical diagnostics. However, wireless nature of communication makes an adversary to intercept or modify the private and secret data collected by the sensors in WBANs. In critical applications of WBANs, there is a great requirement to access directly the sensing information collected by the body sensors by an external user (e.g., a doctor) in order to monitor the health condition of a patient. In order to do so, the user needs to first authenticate with the accessed body sensors, and only after mutual authentication between that user and the body sensors the real-time data can be directly accessed securely by the user.In this paper, we propose a new user authentication and key management scheme for this purpose. The proposed scheme allows mutual authentication between a user and personal server connected to WBAN via the healthcare server situated at the cloud, and once the mutual authentication is successful, both user and personal server are able to establish a secret session key for their future communication. In addition, key management process is provided for establishment of secret keys among the sensors and personal server for their secure communication. The formal security based on broadly-accepted Real-Or-Random (ROR) model and informal security give confidence that the proposed scheme can withstand several known attacks needed for WBAN security. A detailed comparative analysis among the proposed scheme and other schemes shows that the proposed scheme provides better security & functionality features, low computation and comparable communication costs as compared to recently proposed related schemes. Finally, the practical demonstration using the NS2 based simulation is shown for the proposed scheme and also for other schemes.
  •  
18.
  • Wazid, Mohammad, et al. (author)
  • LAM-CIoT : Lightweight authentication mechanism in cloud-based IoT environment
  • 2020
  • In: Journal of Network and Computer Applications. - : Elsevier. - 1084-8045 .- 1095-8592. ; 150
  • Journal article (peer-reviewed)abstract
    • Internet of Things (IoT) becomes a new era of the Internet, which consists of several connected physical smart objects (i.e., sensing devices) through the Internet. IoT has different types of applications, such as smart home, wearable devices, smart connected vehicles, industries, and smart cities. Therefore, IoT based applications become the essential parts of our day-to-day life. In a cloud-based IoT environment, cloud platform is used to store the data accessed from the IoT sensors. Such an environment is greatly scalable and it supports real-time event processing which is very important in several scenarios (i.e., IoT sensors based surveillance and monitoring). Since some applications in cloud-based IoT are very critical, the information collected and sent by IoT sensors must not be leaked during the communication. To accord with this, we design a new lightweight authentication mechanism in cloud-based IoT environment, called LAM-CIoT. By using LAM-CIoT, an authenticated user can access the data of IoT sensors remotely. LAM-CIoT applies efficient “one-way cryptographic hash functions” along with “bitwise XOR operations”. In addition, fuzzy extractor mechanism is also employed at the user's end for local biometric verification. LAM-CIoT is methodically analyzed for its security part through the formal security using the broadly-accepted “Real-Or-Random (ROR)” model, formal security verification using the widely-used “Automated Validation of Internet Security Protocols and Applications (AVISPA)” tool as well as the informal security analysis. The performance analysis shows that LAM-CIoT offers better security, and low communication and computation overheads as compared to the closely related authentication schemes. Finally, LAM-CIoT is evaluated using the NS2 network simulator for the measurement of network performance parameters that envisions the impact of LAM-CIoT on the network performance of LAM-CIoT and other schemes.
  •  
Skapa referenser, mejla, bekava och länka
  • Result 1-18 of 18

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view