|
[1] F. Bahar, F. Firouzi, V. Chang, M. Badaroglu, N. Constant, K. Mankodiya, “Towards fog-driven IoT eHealth: Promises and challenges of IoT in medicine and healthcare,” Future Generation Computer Systems, 78, 659 – 676, 2018. [2] Department of Economic and Social Affairs (2013), “World population ageing,” United Nations, Population Division, accessed on: 12 August 2020. https://www.un.org/en/development/desa/population/publications/pdf/ageing/WorldPopulationAgeing2013.pdf. [3] G.W. Lesson, “The growth, ageing and urbanisation of our world,” Journal of Population Ageing, 11, 107 – 115, 2018. [4] Z.L. Ning, P.R. Dong, X.J. Wang, X.P. Hu, L. Guo, B. Hu, Y. Guo, T. Qiu, R.Y.K. Kwok, “Mobile Edge Computing Enabled 5G Health Monitoring for Internet of Medical Things: A Decentralized Game Theoretic Approach,” IEEE Journal on Selected Areas in Communications, 2020. [5] M.C. Sokol, K.A. McGuigan, R.R. Verbrugge, R.S. Epstein, “Impact of medication adherence on hospitalization risk and healthcare cost,” Medical Care, 43 (6), 521 – 530, 2005. [6] R. Basatneh, B. Najafi, D.G. Armstrong, “Health sensors, smart home devices, and the Internet of Medical Things: An opportunity for dramatic improvement in care for the lower extremity complications of diabetes,” Journal of Diabetes Science and Technology, 12 (3), 577 – 586, 2018. [7] F. Lamonaca, E. Balestrieri, I. Tudosa, F. Picariello, D. L. Carni, C. Scuro, F. Bonavolonta, V. Spagnuolo, G. Grimaldi, A. Colaprico, “An overview on Internet of Medical Things in blood pressure monitoring,” IEEE International Symposium on Medical Measurements and Applications, Turkey, 2019. [8] T. Yang, M. Gentile, C.F. Shen, C.M. Cheng, “Combining point-of-care diagnostics and Internet of Medical Things (IoMTs) to combat the COVID-19 pandemic,” Diagnostics, 10 (4), 224, 2020. [9] T. Han, L.J. Zhang, S. Pirbhulal, W.Q. Wu, V.H.C. Albuquerque, “A novel cluster head selection technique for edge-computing based IoMTs systems,” Computer Networks, 158, 114 – 122, 2019. [10] A. Azizy, M. Fayaz, M. Agirbasli, “Do not forget Afghanistan in times of COVID-19: Telemedicine and the Internet of Things to strengthen planetary health systems,” OMICS: A Journal of Integrative Biology, 24 (6), 311 – 313, 2020. [11] B. Calton, N. Abedini, M. Fratkin, “Telemedicine in the time of coronavirus,” Journal of Pain and Symptom Management, 60 (1), 12–14, 2020. [12] C. Reichert (2018), “How the University of Virginia delivered telehealth to Ebola-stricken Africa,” ZDNet, accessed on: 12 August 2020. https://www.zdnet.com/article/how-the-university-of-virginia-deliveredtelehealth-to-ebola-stricken-africa/. [13] M. Rajasekarana, A. Yassine, M.S. Hossain, M.F. Alhamid, M. Guizani, “Autonomous monitoring in healthcare environment: Reward-based energy charging mechanism for IoMTs wireless sensing nodes,” Future Generation Computer Systems, 98, 565 – 576, 2019. [14] I. Kadota, A. Sinha, E. Modiano, “Scheduling algorithms for optimizing age of information in wireless networks with throughput constraints,” IEEE/ACM Transactions on Networking, 27 (4), 1359 – 1372, 2019. [15] B. Leuker, T. Kubach, C. Eckert, K. Tsutsumi, M. Crawford, N. Vayssiere, E.T. Kandathil, U. Kubach, A. Majumdar, A. Southall, F. Biegel, K. Grothoff, M. Hoffmann, P. Stephanow, S. Kano, H. Sawada, K. Cui, D. Matsubara, M. Saito, T. Kaji, Y.C. Hu, X.Q. Liu, J.J. Luo, U. Graf, S. Watanabe, T. Matsuda, N. Okuda, Y. Mochizuki, E. Kovacs, G. Solmaz, H. Takechi, A. Ushirokawa, F.J. Wu, P. Lanctot, "IoT 2020: Smart and secure IoT platform,” White Paper IEC, 3, 35 – 39, 2020. [16] C.A. Menihan, E. Kopel, “Point-of-care assessment in pregnancy and women's health,” Electronic Fetal Monitoring and Health Information Technology, 1 (6), 195 – 204, 2014. [17] J. Addison, J. Whitcombe, S.W. Glover, “How doctors make use of online, point-of-care clinical decision support systems: a case study of UpToDate,” Health Information and Libraries Journal, 30 (1), 13 – 22, 2012. [18] T.R. Schopf , B. Nedrebø, K.O. Hufthammer, I.K. Daphu, H. Lærum, “How well is the electronic health record supporting the clinical tasks of hospital physicians? A survey of physicians at three Norwegian hospitals,” BMC Health Services Research, 19, 934, 2019. [19] M.L. Graber, C. Byrne, D. Johnston, “The impact of electronic health records on diagnosis”, Diagnosis, 4 (4), 211 – 223, 2017. [20] A.D. Black, J. Car, C. Pagliari, C. Anandan, K. Cresswell, T. Bokun, B. McKinstry, R. Procter, A. Majeed, A. Sheikh, “The impact of eHealth on the quality and safety of health care: a systematic overview”, PLOS Medicine, 8 (1), 2011. [21] A. Hoerbst, E. Ammenwerth, “Electronic health records. A systematic review on quality requirements,” Methods of Information in Medicine, 49 (4), 320 – 336, 2010. [22] K. Häyrinen, K. Saranto, P. Nykänen, “Definition, structure, content, use and impacts of electronic health records: a review of the research literature,” International of Journal Medical Informatics, 77 (5), 291 – 304, 2008. [23] Z. Wang, Z. Huo, W. Shi, “A dynamic identity based authentication scheme using chaotic maps for telecare medicine information systems,” Journal of Medical Systems, 39 (1), 158, 2015. [24] R. Ali, A.K. Pal, S. Kumari, M. Karuppiah, M. Conti, “A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring,” Future Generation Computer System, 84, 200 – 215, 2018. [25] G. Hatzivasilis, O. Soultatos, S. Ioannidis, C. Verikoukis, G. Demetriou, C. Tsatsoulis, “Review of security and privacy for the Internet of Medical Things (IoMT),” IEEE 15th International Conference on Distributed Computing in Sensor Systems, Greece, 2019. [26] M.S. Hossain, G. Muhammad, A. Alamri, “Smart healthcare monitoring: a voice pathology detection paradigm for smart cities,” Multimedia System, 32 (2), 1 – 11, 2017. [27] F.M. Chen, T.F. Lee, “Enhancing dynamic identity based authentication and key agreement using extended chaotic maps for telecare medicine information systems”, Journal of Quality, 25 (3), 153 – 165, 2018. [28] M. Alhussein, G. Muhammad, M. S. Hossain, S.U. Amin, “Cognitive IoT-cloud integration for smart healthcare: Case study for epileptic seizure detection and monitoring,” Mobile Networks and Applications, 23, 1624 – 1635, 2018. [29] G. Tsoumanis, S. Assa, I. Stavrakakis, K. Oikonomou, “Performance evaluation of a proposed on-demand recharging policy in wireless sensor networks,” IEEE 19th International Symposium on "A World of Wireless, Mobile and Multimedia Networks”, Greece, 2018. [30] C. Lambrinoudakis, S. Gritzalis, “Managing medical and insurance information through a smart-cardbased information system,” Journal of Medical Systems, 24 (4), 213 – 234, 2000. [31] Z. Zhu, “An efficient authentication scheme for telecare medicine information systems,” Journal of Medical Systems, 36 (6), 3833 – 3838, 2012. [32] D. Dharminder, P. Gupta, “Security analysis and application of Chebyshev Chaotic map in the authentication protocols,” International Journal of Computers and Applications, 2019. [33] L. Kocarev, Z. Tasev, “Public-key encryption based on Chebyshev maps,” IEEE Proceedings of the 2003 International Symposium on Circuits and Systems, Bangkok, 2003. [34] M. Skrocki, “Standardization needs for effective interoperability”, Transactions of the international conference on health information technology advancement, 2 (1), 2013. [35] T.F. Lee, “Efficient and secure temporal credential-based authenticated key agreement using extended chaotic maps for wireless sensor networks,” Sensors, 15 (7), 14960 – 14980, 2015. [36] H.Y. Lin, “Chaotic map based mobile dynamic ID authenticated key agreement scheme, Wireless Personal Communications”, 78 (2), 1487 – 1494, 2014. [37] D.C. Lou, T.F. Lee, T.H. Lin, “Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems,” Journal of Medical Systems, 39, 58, 2015. [38] J.C. Mason, D.C. Handscomb, “Chebyshev polynomials,” Chapman & Hall, 2002. [39] D. Xiao, X. Liao, S. Deng, “A novel key agreement protocol based on chaotic maps,” Information Sciences, 177 (4), 1136 – 1142, 2007. [40] H. Zhu, “Secure chaotic maps-based group key agreement scheme with privacy preserving,” International Journal of Network Security, 18 (6), 1001 – 1009, 2016. [41] H. Zhu, Y. Zhang, “An efficient chaotic maps-based deniable authentication group key agreement protocol,” Wireless Personal Communication, 96 (1), 217 – 229, 2017. [42] M. Burrows, M. Abadi, R. Needham, “A logic of authentication,” ACM Transactions on Computer Systems, 8 (1), 18 – 36, 1990. [43] S. Kumari, X. Li, F. Wu, A.K. Das, H. Arshad, M.K. Khan, “A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps,” Future Generation Computer System, 63, 56 – 75, 2016. [44] L. Kocarev, “Chaos-based cryptography: A brief overview,” IEEE Circuits and Systems Magazine, 1 (3), 6 – 21, 2001. [45] H.F. Zhu, D. Zhu, Y. Zhang, “Using chaotic maps to construct anonymous multi-receiver scheme based on BAN logic,” Journal of Information Hiding and Multimedia Signal Processing, 7 (4), 685 – 696, 2016. [46] Y. Sun, H. Zhu, X. Feng, “A novel and concise multi-receiver protocol based on chaotic maps with privacy protection,” International Journal of Network Security, 19 (3), 371 – 382, 2017. [47] O. Waart, J. Thijssen (2015), “Traditional cryptography,” accessed on: 12 August 2020, https://homepages.cwi.nl/~schaffne/courses/infcom/2014/reports/Julian_Olaf_traditional-cryptography.pdf [48] P. Bergamo, P. D’Arco, A. Santis, and L. Kocarev, “Security of public-key cryptosystems based on Chebyshev polynomials,” IEEE Transactions on Circuits and Systems I, 52 (7), 1382 – 1393, 2005. [49] C. Guo, C.C. Chang, “Chaotic maps-based password authenticated key agreement using smart cards,” Communications in Nonlinear Science and Numerical Simulation, 18 (6), 1433–1440, 2013. [50] X. Hao, J. Wang, Q. Yang, X. Yan, P. Li, “A chaotic map-based authentication scheme for telecare medicine information systems,” Journal of Medical Systems, 37, 9919, 2013. [51] C.C. Lee, C.W. Hsu, “A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps,” Nonlinear Dynamics, 71 (1–2), 201 – 211, 2013. [52] T.F. Lee, I.P. Chang, C.C. Wang, “Simple group password-based authenticated key agreements for the integrated EPR information system,” Journal of Medical Systems, 37 (2), 9916, 2013. [53] S. Wu, K. Chen, “An efficient key-management scheme for hierarchical access control in E-medicine system,” Journal of Medical Systems, 36 (4), 2325 – 2337, 2012. [54] T.F. Lee, F.M. Chen, “Lightweight identity-based group key agreements using extended chaotic maps for Wireless Sensor Networks,” IEEE Sensors Journal, 19 (22), 10910 – 10916, 2019. [55] T.F. Lee, “An efficient dynamic id-based user authentication scheme using smart cards without verifier tables,” Applied Mathematics & Information Sciences, 9 (1), 485–490, 2015. [56] K.P. Xue, P.L. Hong, C.S. Ma, “A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture,” Journal of Computer and System Sciences, 80 (1), 195 – 206, 2014. [57] C.C. Lee, C.T. Li, S.T. Chiu, Y.M. Lai, “A new three-party-authenticated key agreement scheme based on chaotic maps without password table,” Nonlinear Dynamics, 79, 2485 – 2495, 2015. [58] C.H. Tan, J.C.M. Teo, “Energy-efficient ID-based group key agreement protocols for wireless networks,” Proceedings 20th IEEE International Parallel & Distributed Processing Symposium, Greece, 2006. [59] K.Y. Choi, J.Y. Hwang, D.H. Lee, I.S. Seo, “ID-based authenticated key agreement for low-power mobile devices,” Proceedings of the 10th Australasian conference on Information Security and Privacy, Australia, 2005. [60] R.C. Merkle, “One Way Hash Functions and DES”, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, United States, 1989. [61] B. Preneel, “The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition,” The Cryptographers' Track at the RSA Conference, United States, 2010. [62] T.F. Lee, “An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems,” Journal of Medical Systems, 37, 9985, 2013. [63] K. Xue, P. Hong, “ Security improvement on an anonymous key agreement protocol based on chaotic maps,” Communications in Nonlinear Science and Numerical Simulation, 17 (7), 2969 – 2977, 2012. [64] L. Zhang, “ Cryptanalysis of the public key encryption based on multiple chaotic systems,” Chaos, Solitons & Fractals, 37 (3), 669 – 674, 2008. [65] Y.Y. Wang, J.Y. Liu, F.X. Xiao, J. Dan, “A more efficient and secure dynamic ID-based remote user authentication scheme,” Computer Communications, 32, 583 – 585, 2009. [66] X.P. Yan, W.H. Li, P. Li, J.T. Wang, X.H. Hao, P. Gong, “A secure biometrics-based authentication scheme for telecare medicine information systems, Journal of Medical Systems, 37, 9972, 2013. [67] Z.Y. Cheng, Y. Liu, C.C. Chang, S.C. Chang, “Authenticated RFID security mechanism based on chaotic maps,” Security and Communication Networks, 6, 247 – 256, 2013. [68] S. Wu, K. Chen, “An efficient key-management scheme for hierarchical access control in e-medicine system, Journal of Medical Systems,” 36 (4), 2325 – 2337, 2012. [69] K.M. Arjun, ”Indian agriculture – Status, importance and role in Indian economy,” International Journal of Agriculture and Food Science Technology, 4 (4), 343 – 346, 2013. [70] O. Omorogiuwa, J. Zivkovic, F. Ademoh, “The role of agriculture in the economic development of Nigeria,” European Scientifc Journal, 10, 4, 2014. [71] S.A. Raza, Y. Ali, F. Mehboob, “Role of agriculture in economic growth of Pakistan,” International Research Journal of Finance and Economics, 83, 2012. [72] Kotronis, C.; Routis, I.; Politi, E.; Nikolaidou, M.; Dimitrakopoulos, G.; Anagnostopoulos, D.; Amira, A.; Bensaali, F.; Djelouat, H. Evaluating Internet of Medical Things (IoMTs)-Based Systems from a Human-Centric Perspective, Internet of Things, Vol. 8, 2019. DOI: 10.1016/j.iot.2019.100125. [73] R.G. Luis, L. Lunadei, P. Barreiro, J.I. Robla, “A review of wireless sensor technologies and applications in agriculture and food industry: State of the art and current trends,” Sensors, 9, 4728 – 4750, 2009. [74] Y. Jiber, H. Harroud, A. Karmouch, “Precision agriculture monitoring framework based on WSN,” 7th International Wireless Communications and Mobile Computing Conference, Turkey, 2011. [75] D. Anurag, S. Roy, S. Bandyopadhyay, “Agro-sense: Precision agriculture using sensor-based wireless mesh networks,” First ITU-T Kaleidoscope Academic Conference - Innovations in NGN: Future Network and Services, Switzerland, 2008. [76] J. Panchard, P. Papadimitratos, J.P. Hubaux, P.R.S. Rao, M.S. Sheshshayee, S. Kumar, “Wireless Sensor Networking for Rain-fed Farming Decision Support,” Proceedings of the second ACM SIGCOMM workshop on Networked systems for developing regions, United States, 2008. [77] A.K. Das, P. Sharma, S. Chatterje, J.K. Sing, “A dynamic password-based user authentication scheme for hierarchical wireless sensor networks,” Journal of Network and Computer Applications, 35, 1646 – 1656, 2012. [78] K.P. Xue, C.S. Ma, P.L. Hong, R. Ding, “A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks Journal of Network and Computer Applications, 36, 316 – 323, 2013. [79] W.B. Shi, P.A. Gong, “A new user authentication protocol for wireless sensor networks using elliptic curves cryptography,” International Journal of Distributed Sensor Networks, 9, 4, 2013. [80] C.T. Li, C.Y. Weng, C.C.Lee, “An advanced temporal credential-based security scheme with mutual authentication and key agreement scheme for wireless sensor networks,” Sensors, 13 (8), 9589 – 9603, 2013. [81] M. Rahman, S. Sampalli, “An Efficient Pairwise and Group Key Management Protocol for Wireless Sensor Network,” Wireless Personal Communications, 84, 2035 – 2053, 2015. [82] Tivoli Software, “The disadvantages of SSL”, accessed on: 12 August 2020, https://publib.boulder.ibm.com/tividd/td/ITLM/SC32-1431-01/en_US/HTML/tlminmst45.htm [83] D.P. He, N. Kumar, N. Chilamkurti, “A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks,” Information Science, 321, 263 – 277, 2015. [84] R. Amin, S.K.H. Islam, G.P. Biswas, M.K. Khan, N. Kumar, “A robust and anonymous patient monitoring system using wireless sensor networks,” Future Generation Computer System, 80, 483 – 495, 2018. [85] S. Kumari, X. Li, F. Wu, A.K. Das, H. Arshad, M.K. Khan, “A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps,” Future Generation Computer System, 63, 56 – 75, 2016. [86] S. Zebboudj, F. Cherifi, M. Mohammedi, M. Omar, “Secure and efficient ECG-based authentication scheme for medical body area sensor networks,” Smart Health, 3 – 4, 75 – 84, 2017. [87] X. Li, M.H. Ibrahim, S. Kumari, A.K. Sangaiah, V. Gupta, K.K.R. Choo, “Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks,” Computer Network, 2, 429 – 443, 2017. [88] J.W. Liu, Q. Li, R. Yan, S. Sun, “Efficient authenticated key exchange protocols for wireless body area networks,” EURASIP Journal on Wireless Communications and Networking, 188, 2015. [89] R. Gupta, K. Sultania, P. Singh, A. Gupta, “Security for Wireless Sensor Networks in Military Operations,” Fourth International Conference on Computing, Communications and Networking Technologies, India, 2013. [90] D.G. Costa, S. Figueredo, G. Oliveira, “Cryptography in Wireless Multimedia Sensor Networks: A Survey and Research Directions,” Cryptography, 1, 4, 2017. [91] J. Mesit, M.R. Brust, “Secured node-to-node key agreement for wireless sensor networks,” International Conference on Information Networking, Cambodia, 2015. [92] R. Pecori, L. Veltri, “A Key Agreement Protocol for P2P VoIP Applications,” International Conference on Software Telecommunications and Computer Networks, Croatia, 2009. [93] R. Pecori, “A PKI-free Key Agreement Protocol for P2P VoIP Applications,” 1st International Workshop on Security and Forensics in Communication Systems, Canada, 2012. [94] S.H. Jokhio, I.A. Jokhio, A.H. Kemp, “Node capture attack detection and defence in wireless sensor networks,” IET Wireless Sensor Systems, 2, 161 – 169, 2012. [95] C.I. Fan, Y.H. Lin, “Provably secure remote truly three-factor authentication scheme with privacy protection on biometrics,” IEEE Transactions on Information Forensics and Security, 4, 933 – 945, 2009. [96] S. K. Islam, A. Singh, “Provably secure one-round certificateless authenticated group key agreement protocol for secure communications,” Wireless Personal Communication, 85 (3), 879 – 898, 2015. [97] M. Bilal, S.G. Kang, “A secure key agreement protocol for dynamic group,” Cluster Computing, 20 (3), 1573 – 7543, 2017. [98] R. Song, L. Korba, G.O.M. Yee, “A scalable group key management protocol,” IEEE Communications Letters, 12(7), 541 – 543, 2008. [99] X. Guo, J. Zhang, “Secure group key agreement protocol based on chaotic hash,” Information Science, 180 (20), 4069 – 4074, 2010. [100] J. Teng, C. Wu, “A provable authenticated certificateless group key agreement with constant rounds,” Journal Communications Networks, 14 (1), 104 – 110, 2012. [102] E. Bresson, O. Chevassut, D. Pointcheval, “Dynamic group Diffie–Hellman key exchange under standard assumptions,” International Conference on the Theory and Applications of Cryptographic Techniques, The Netherlands, 2002. [103] E. Bresson, M. Manulis, “Securing group key exchange against strong corruptions and key registration attacks,” International Journal of Applied Cryptography, 1 (2), 91 – 107, 2008. [104] H.J. Kim, S.M. Lee, D.H. Lee, “Constant-round authenticated group key exchange for dynamic groups,” International Conference on the Theory and Application of Cryptology and Information Security, Korea, 2004. [105] S. Heo, Z. Kim, K. Kim, “Certificateless authenticated group key agreement protocol for dynamic groups,” IEEE Global Telecommunications Conference, United States, 2007. [106] W. Liu, L. Zhang, R. Sun, “1-RAAP: An efficient 1-round anonymous authentication protocol for wireless body area networks,” Sensors, 16 (5), 728, 2016. [107] S. Kumari, M. K. Khan, M. Atiquzzaman, “User authentication schemes for wireless sensor networks: A review,” Ad Hoc Network, 27, 159 – 194, 2015. [108] W. Shi, P. Gong, “A new user authentication protocol for wireless sensor networks using elliptic curves cryptography,” International Journal of Distributed Sensor Networks, 9 (4), 2013. [109] M.W. Stephen (2019), “What are the potential disadvantages of SSL/TSL?” accessed on: 12 August 2020, http://techgenix.com/ssl-tls-disadvantages/ [110] D.D. Zhong, M.J. Kirwan, X.L. Duan, “Regulatory barriers blocking standardization of interoperability,” JMIR mHealth and uHealth, 1 (2), 1 – 10, 2012. [111] D. He, N. Kumar, N. Chilamkurti, “A secure temporal-credential based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks,” Information Science, 321, 263 – 277, 2015. [112] J. Zhang, X. Li, J. Ma, W.Wang, “Secure and efficient authentication scheme for mobile sink in WSNs based on bilinear pairings,” International Journal of Distributed Sensor Networks, 10 (2), 2014. [113] J. Liu, Z. Zhang, X. Chen, K.S. Kwak, “Certificateless remote anonymous authentication schemes for wireless body area networks,” IEEE Transactions on Parallel & Distributed Systems, 25 (2), 332 – 342, 2014. [114] P. Gope, T. Hwang, “BSN-care: A secure IoT-based modern healthcare system using body sensor network,” IEEE Sensors Journal, 16 (5), 2016. [115] R. Amin, S. K. H. Islam, G. P. Biswas, M. K. Khan, N. Kumar, “A robust and anonymous patient monitoring system using wireless medical sensor networks,” Future Generation Computer System, 80, 483 – 495, 2018. [116] F. Wu, L. Xu, S. Kumari, X. Li, “An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks,” Multimedia System, 23 (2), 95 – 205, 2017. [117] P. Gope, T. Hwang, “A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks,” IEEE Transactions on Industrial Electronics, 63 (11), 7124 – 7132, 2016. [118] A.K. Das, P. Sharma, S. Chatterjee, J. K. Sing, “A dynamic password-based user authentication scheme for hierarchical wireless sensor networks,” Journal of Network and Computer Applications, 35 (5), 1646 – 1656, 2012. [119] L.Q. Chen, C.F. Sun, C.J. Xu, “An authenticated group key agreement scheme for wireless sensor networks based on bilinear pairings,” Advanced Materials Research, 846 – 847, 876–882, 2014. [120] L.Q. Chen, C.F. Sun, Q.Y. Zhu, “A novel group key agreement scheme for wireless sensor networks based on merkle identity tree,” Advanced Materials Research, 846 – 847, 869–875, 2014. [121] Y. Li, D. Chen, W. Li, G.L. Wang, P. Smith, “A hybrid authenticated group key agreement protocol in wireless sensor networks,” International Journal of Distributed Sensor Networks, 9, 4, 2013. [122] S.J. Jang, Y.G. Lee, K.H. Lee, T.H. Kim, M.S. Jun, “A study on group key agreement in sensor network environments using two-dimensional arrays,” Sensors, 11 (9), 8227 – 8240, 2011. [123] M. Rahman, S. Sampalli, “An efficient pairwise and group key management protocol for wireless sensor network,” Wireless Personal Communication, 84 (3), 2035 – 2053, 2015. [124] O. Cheikhrouhou, “Secure group communication in wireless sensor networks: A survey,” Journal of Network and Computer Applications, 61, 115 – 132, 2016. [125] X. Li, J.Y. Peng, S. Kumari, F. Wu, M. Karuppiah, K.K.R. Choo, “An enhanced 1-round authentication protocol for wireless body area networks with user anonymity,” Computers & Electrical Engineering, 61, 238 – 249, 2017. [126] Z. Y. Cheng, Y. Liu, C. C. Chang, S. C. Chang, “Authenticated RFID security mechanism based on chaotic maps,” Security and Communication Networks, 6 (2), 247 – 256, 2013. [127] X. Li, M.H. Ibrahim, S. Kumari, R. Kumar, “Secure and efficient anonymous authentication scheme for three-tier mobile healthcare systems with wearable sensors”, Telecommunication System, 67 (2), 323 – 348, 2018. [128] F.A. Turjman, M.H. Nawaz, U.D. Ulusar, “Intelligence in the Internet of Medical Things era: A systematic review of current and future trends,” Computer Communications, 150, 644 – 660, 2020. [129] C. Klersy, A. Silvestri, G. Gabutti, F. Regoli, A. Auricchio, “A Meta-Analysis of Remote Monitoring of Heart Failure Patients,” Journal of the American College of Cardiology, 54 (18), 1683 – 1694, 2009. [130] P. Lynga, H. Persson, A.H. Martinell, E. Hagglund, I. Hagerman, A. Langius-Eklof, M. Rosenqvist, “Weight monitoring in patients with severe heart failure (WISH). A randomized controlled trial,” European Journal of Heart Failure, 14, 438 – 444, 2012. [131] A. Slomski, “Telemonitoring Helps Keep Diabetes Under Control,” JAMA, 316 (12), 1250, 2016. [132] E. Andrès, L. Meyer, A.A. Zulfiqar, M. Hajjam, S. Talha, S. Ervé, J. Hajjam, T. Bahougne, J. Doucet, N. Jeandidier, A.H.E. Hassani, “Current Research on Telemonitoring In Patients with Diabetes Mellitus: A Short Pragmatic Narrative Review,” Trends in Telemedicine & E-health, 1 (3), 1 – 11, 2019. [133] I. Lindberg, A. Torbjørnsen, S. Söderberg, L. Ribu, “Telemonitoring and Health Counseling for Self-Management Support of Patients With Type 2 Diabetes: A Randomized Controlled Trial,” JMIR Diabetes, 2 (1), 2017. [134] Z. Kirtava, T. Gegenava, M. Gegenava, Z. Matoshvili, S. Kasradze, P. Kasradze, “Mobile Telemonitoring for Arrhythmias in Outpatients in the Republic of Georgia: A Brief Report of a Pilot Study,” Telemedicine Journal and e-Health, 18 (7), 570 – 571, 2012. [135] H. Burri, “Cardiac Pacing – Is Telemonitoring Now Essential?” Arrhythmia & Electrophysiology Review, 2(2), 95 – 98, 2013. [136] A.M. Gillis, “Remote Monitoring of Implantable Defibrillators, Reducing Hospitalizations and Saving Lives?” Circulation: Arrhythmia and Electrophysiology, 8 (5), 1010 – 1011, 2015. [137] W.G. Tzeng, “A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy,” IEEE Transactions on Knowledge and Data Engineering, 14 (1), 182 – 188, 2002. [138] X. Yi, Y.M. Ye, “Security of Tzeng’s time-bound key assignment scheme for access control in a hierarchy,” IEEE Transactions on Knowledge and Data Engineering, 15 (4), 1054 – 1055, 2003. [139] H.Y. Chien, “Efficient time-bound hierarchical key assignment scheme,” IEEE Transactions on knowledge and data engineering, 16 (10), 1301 – 1304, 2004. [140] A. Santis, A.L. Ferrara, B. Masucci, “Enforcing the security of a time-bound hierarchical key assignment scheme,” Information Sciences, 176, 1684 – 1694, 2006. [141] X. Yi, “Security of Chien’s efficient time-bound hierarchical key assignment scheme,” IEEE Transactions on Knowledge and Data Engineering, 17 (9), 1298 – 1299, 2005. [142] E. Bertino, N. Shang, S.S. Wagstaff, “An Efficient Time-Bound Hierarchical Key Management Scheme for Secure Broadcasting,” IEEE Transactions on Dependable and Secure Computing, 5 (2), 65 – 70, 2008. [143] X. Yi, “Security of Bertino-Shang-Wagstaff Time-Bound Hierarchical Key Management Scheme for Secure Broadcasting,” IEEE Transactions on Dependable and Secure Computing, 9 (2), 303 – 304, 2010. [144] H.Y. Chien, “An effective approach to solving large communication overhead issue and strengthening the securities of AKA protocols,” International Journal of Communication Systems, 2017. [145] G. Ateniese, A.D. Santis, A.L. Ferrara, B. Masucci, “Provably-secure time-bound hierarchical key assignment schemes,” Journal of Cryptology, 25, 243 – 270, 2012. [146] Chien, H.Y. “Group-oriented range-bound key agreement for Internet-of-Things scenarios,” IEEE Internet of Things Journal, 5 (3), 1890 – 1903, 2018. [147] E. Klaoudatou, E. Konstantinou, G. Kambourakis, S. Gritzalis, “A Survey on Cluster-Based Group Key Agreement Protocols for WSNs,” IEEE Communications Surveys & Tutorials, 13 (3), 429 – 442, 2011. [148] M. Han, L. Hua, S.D. Ma, “Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET,” KSII Transactions on Internet and Information Systems, 11 (7), 1 – 27, 2017. [149] A. Webber (2014-2020), “Calculating Useful Lifetimes of Embedded Processors,” Texas Instruments, accessed on: 12 August 2020, https://www.ti.com/lit/an/sprabx4b/sprabx4b.pdf?ts=1597220601208&ref_url=https%253A%252F%252Fwww.google.com%252F. [150] B. Chandrasekaran, R. Balakrishnan, “Efficient pairing computation for attribute based encryption using MBNR for Big Data in Cloud,” IEEE 2nd International Conference on Applied and Theoretical Computing and Communication Technology, India, 2016. [151] H.F. Zhu, Y.A. Zhang, “Secure Non-interactive Chaotic Maps-based Deniable Authentication Scheme with Privacy Protection in Standard Model,” Journal of Computers, 29 (3), 109 – 120, 2018. [152] Z.Q. Jing, A.T. Fam, “An algorithm for computing continuous Chebyshev approximations,” Mathematics of Computation, 48 (178), 691 – 710, 1987. [153] W. Dauksher, A.F. Emery, “An evaluation of the cost effectiveness of Chebyshev spectral and p-finite element solutions to the scalar wave equation,” International Journal for Numerical Methods in Engineering, 45, 1099 – 1113, 1999.
|