{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,28]],"date-time":"2025-04-28T10:05:09Z","timestamp":1745834709560},"reference-count":25,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-017"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-012"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-004"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Computers and Electrical Engineering"],"published-print":{"date-parts":[[2023,1]]},"DOI":"10.1016\/j.compeleceng.2022.108495","type":"journal-article","created":{"date-parts":[[2022,12,16]],"date-time":"2022-12-16T21:19:15Z","timestamp":1671225555000},"page":"108495","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":14,"special_numbering":"C","title":["A secure and efficient computation based multifactor authentication scheme for Intelligent IoT-enabled WSNs"],"prefix":"10.1016","volume":"105","author":[{"given":"Ravi","family":"Kumar","sequence":"first","affiliation":[]},{"given":"Samayveer","family":"Singh","sequence":"additional","affiliation":[]},{"given":"Pradeep Kumar","family":"Singh","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"3","key":"10.1016\/j.compeleceng.2022.108495_bib0001","doi-asserted-by":"crossref","first-page":"1086","DOI":"10.1109\/TWC.2008.080128","article-title":"Two-factor user authentication in wireless sensor networks","volume":"8","author":"Das","year":"2009","journal-title":"IEEE Trans Wireless Commun"},{"issue":"1","key":"10.1016\/j.compeleceng.2022.108495_bib0002","doi-asserted-by":"crossref","first-page":"357","DOI":"10.1109\/TWC.2015.2473165","article-title":"A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks","volume":"15","author":"Chang","year":"2015","journal-title":"IEEE Trans Wireless Commun"},{"issue":"2","key":"10.1016\/j.compeleceng.2022.108495_bib0003","doi-asserted-by":"crossref","first-page":"1289","DOI":"10.1007\/s11277-019-06336-8","article-title":"SMAC-AS: MAC based secure authentication scheme for wireless sensor network","volume":"107","author":"Singh","year":"2019","journal-title":"Wirel Pers Commun"},{"issue":"1","key":"10.1016\/j.compeleceng.2022.108495_bib0004","doi-asserted-by":"crossref","first-page":"243","DOI":"10.1007\/s11277-019-06252-x","article-title":"An enhanced and secure biometric based user authentication scheme in wireless sensor networks using smart cards","volume":"107","author":"Banerjee","year":"2019","journal-title":"Wirel Pers Commun"},{"issue":"1","key":"10.1016\/j.compeleceng.2022.108495_bib0005","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1186\/s13638-021-02000-7","article-title":"A secure and privacy-preserving authentication protocol for wireless sensor networks in smart city","volume":"2021","author":"Xie","year":"2021","journal-title":"EURASIP J Wirel Commun Netw"},{"issue":"3","key":"10.1016\/j.compeleceng.2022.108495_bib0006","doi-asserted-by":"crossref","first-page":"1","DOI":"10.4018\/JOEUC.20210501.oa1","article-title":"A lightweight three-factor anonymous authentication scheme with privacy protection for personalized healthcare applications","volume":"33","author":"Shuai","year":"2021","journal-title":"J Organiz End User Comput (JOEUC)"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0007","first-page":"2021","article-title":"A secure and privacy-preserving three-factor anonymous authentication scheme for wireless sensor networks in internet of things","author":"Xie","year":"2021","journal-title":"Secur Commun Netw"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0008","first-page":"1","article-title":"RCBE-AS: rabin cryptosystem\u2013based efficient authentication scheme for wireless sensor networks","author":"Singh","year":"2021","journal-title":"Pers Ubiquitous Comput"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0009","doi-asserted-by":"crossref","first-page":"4737","DOI":"10.1007\/s11276-018-1759-3","article-title":"Authenticated key agreement scheme for fog-driven IoT healthcare system","volume":"25","author":"Jia","year":"2018","journal-title":"Wirel Netw"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0010","doi-asserted-by":"crossref","first-page":"837","DOI":"10.3390\/s16060837","article-title":"An energy efficient mutual authentication and key agreement scheme preserving anonymity for wireless sensor networks","volume":"16","author":"Lu","year":"2016","journal-title":"Sensors"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0011","first-page":"13","article-title":"Identity-based and anonymous key agreement protocol for fog computing resistant in the Canetti\u2013Krawczyk security model","volume":"362","author":"Patonico","year":"2019","journal-title":"Wirel Netw"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0012","series-title":"International Conference on the Theory and Applications of Cryptographic Techniques","article-title":"Analysis of key-exchange protocols and their use for building secure channels","author":"Canetti","year":"2001"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0013","first-page":"133","article-title":"An IOT notion\u2013based authentication and key agreement scheme ensuring user anonymity for heterogeneous ad hoc wireless sensor networks","volume":"34","author":"Tai","year":"2017","journal-title":"J Info Sec App"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0014","series-title":"Annual International Cryptology Conference","article-title":"Robust fuzzy extractors and authenticated key agreement from close secrets","author":"Dodis","year":"2006"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0015","doi-asserted-by":"crossref","first-page":"19","DOI":"10.1016\/j.comcom.2020.11.009","article-title":"A provably secure authentication scheme for RFID-enabled UAV applications","volume":"166","author":"Gope","year":"2021","journal-title":"Comput Commun"},{"issue":"11","key":"10.1016\/j.compeleceng.2022.108495_bib0016","doi-asserted-by":"crossref","first-page":"2776","DOI":"10.1109\/TIFS.2017.2721359","article-title":"Zipf's law in passwords","volume":"12","author":"Wang","year":"2017","journal-title":"IEEE Trans Inf Forensics Secur"},{"issue":"11","key":"10.1016\/j.compeleceng.2022.108495_bib0017","first-page":"4815","article-title":"Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended Chebyshev chaotic maps","volume":"14","author":"Abbasinezhad-Mood","year":"2018","journal-title":"IEEE Trans Ind Inf"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0018","series-title":"2012 IEEE Symposium on Security and Privacy","first-page":"538","article-title":"The science of guessing: analyzing an anonymized corpus of 70 million passwords","author":"Bonneau","year":"2012"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0019","series-title":"Proceedings of the 2016 ACM SIGSAC conference on computer and communications security","first-page":"1242","article-title":"Targeted online password guessing: an underestimated threat","author":"Wang","year":"2016"},{"issue":"2","key":"10.1016\/j.compeleceng.2022.108495_bib0020","doi-asserted-by":"crossref","first-page":"1311","DOI":"10.1007\/s11277-021-09182-9","article-title":"An Improved Multifactor User Authentication Scheme for Wireless Sensor Networks","volume":"123","author":"Tyagi","year":"2022","journal-title":"Wirel Pers Commun"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0021","doi-asserted-by":"crossref","first-page":"31273","DOI":"10.1109\/ACCESS.2022.3159686","article-title":"Lightweight multifactor authentication scheme for nextgen cellular networks","volume":"10","author":"Khan","year":"2022","journal-title":"IEEE Access"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0022","doi-asserted-by":"crossref","DOI":"10.1016\/j.iot.2020.100343","article-title":"\u201cMultifactor authentication scheme using physically unclonable functions","volume":"13","author":"Fakroon","year":"2021","journal-title":"Internet Things"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0023","article-title":"A composable multifactor identity authentication and authorization scheme for 5G Services","volume":"18","author":"Luo","year":"2021","journal-title":"Secur Commun Netw"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0024","article-title":"Revisiting a Multifactor Authentication Scheme in Industrial IoT","volume":"7","author":"Wang","year":"2021","journal-title":"Secur Commun Netw"},{"key":"10.1016\/j.compeleceng.2022.108495_bib0025","doi-asserted-by":"crossref","first-page":"463","DOI":"10.1007\/s11277-019-06869-y","article-title":"A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things","volume":"111","author":"Nikravan","year":"2020","journal-title":"Wireless Pers Commun"}],"container-title":["Computers and Electrical Engineering"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0045790622007108?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0045790622007108?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,3,16]],"date-time":"2024-03-16T11:38:47Z","timestamp":1710589127000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0045790622007108"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,1]]},"references-count":25,"alternative-id":["S0045790622007108"],"URL":"https:\/\/doi.org\/10.1016\/j.compeleceng.2022.108495","relation":{},"ISSN":["0045-7906"],"issn-type":[{"value":"0045-7906","type":"print"}],"subject":[],"published":{"date-parts":[[2023,1]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"A secure and efficient computation based multifactor authentication scheme for Intelligent IoT-enabled WSNs","name":"articletitle","label":"Article Title"},{"value":"Computers and Electrical Engineering","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.compeleceng.2022.108495","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2022 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"108495"}}