Research Publications



Research Publications (Total: 415)


Statistics

*  Number of Journal Papers: 350

*  Number of Conference Papers: 52

*  Number of Book Chapters: 10

*  Number of Edited Books/Volumes: 3

*  Number of IEEE Transactions/IEEE Journal/IEEE Magazine Papers: 156

 

Edited Books/Volumes


[E1] Javier Prieto, Ashok Kumar Das, Stefano Ferretti, António Pinto, and Juan Manuel Corchado. "Blockchain and Applications - International Congress, BLOCKCHAIN 2019," Avila, Spain, 26-28 June, 2019. Advances in Intelligent Systems and Computing, Vol. 1010, Springer, 2020, ISBN 978-3-030-23812-4.  [Publisher's site]


[E2] Javier Prieto, António Pinto, Ashok Kumar Das, and Stefano Ferretti. "Blockchain and Applications - 2nd International Congress, BLOCKCHAIN 2020,"  L'Aquila, Italy, 7-9 October, 2020. Advances in Intelligent Systems and Computing, Vol. 1238, Springer, 2020, ISBN 978-3-030-52535-4.  [Publisher's site]


[E3] Sabu M. Thampi, Jiankun Hu, Ashok Kumar Das, Jimson Mathew, and Shikha Tripathi. "Applied Soft Computing and Communication Networks, ACN 2023," Bangalore, India, 18-20 December, 2023. Lecture Notes in Networks and Systems, Lecture Notes in Networks and Systems (LNNS), Vol. 966, Springer, 2024.  [Publisher's site]


Book Chapters


[BC10] Sunil Prajapat, Pankaj Kumar, and Ashok Kumar Das. "Blockchain-Envisioned Arbitrable Multimedia Data Auditing Based on Post Quantum Computing Paradigm in IoT," in Chapter 4, Access Control and Security Monitoring of Multimedia Information Processing, editors Z. Lv, J. L. Mauri and H. Song, 2023, IET Press, United Kingdom. 


[BC9] Anusha Vangala, Ashok Kumar Das, Volkan Dedeoglu, and Raja Jurdak. "Security and Privacy of Cyber-Physical Systems," in Chapter 5, Cyber-Physical Systems for Industrial Transformation: Fundamentals, Standards, and Protocols, editors G. Manogaran, N. E. M. Khalifa, M. Loey, and M. H. N. Taha, 2022, CRC Press, Taylor & Francis, USA,  DOI: 10.1201/9781003262527-6.  [Publisher's site


[BC8] Durbadal Chattaraj and Ashok Kumar Das. "Security and Privacy Issues in 5G/6G-assisted Software-Defined Networks," in Software Defined Networks: Architecture and Applications, editors A. Nayyar, P. Nagrath, and B. Singla, Wiley, pages 391-426, 2022, https://doi.org/10.1002/9781119857921.ch12. [Publisher's site


[BC7] Palak Bagga and Ashok Kumar Das. "Blockchain for Smart Transport Applications," in Advances in Blockchain Technology for Cyber-Physical Systems, editors Y. Maleh, L. Tawalbeh, S. Motahhir, and A. S. Hafid, Springer "Internet of Things" Series, pages 125-154, 2022, https://doi.org/10.1007/978-3-030-93646-4_6. [Publisher's site]


[BC6]  Anusha Vangala and Ashok Kumar Das. "Blockchain-based Fog Computing," in Chapter 3, Security Issues in Fog Computing from 5G to 6G: Architectures, Applications and Solutions, editors C. Bhatt, Y. Wu, S. Harous, and M. Villari, Springer, pages 31-58, 2022, https://link.springer.com/chapter/10.1007/978-3-031-08254-2_3. [Publisher's site]


[BC5] Mohammad Wazid, Basudeb Bera, Ashok Kumar Das, and Devesh Pratap Singh. "IoT and Blockchain Technology-Based Healthcare Monitoring," in Chapter 7, Blockchains in Digital Healthcare, editors R. M. Visconti, M. D. Borah and G. C. Deka, 2021, CRC Press, Taylor & Francis, USA. [Publisher's site


[BC4] Mohammad Wazid and Ashok Kumar Das. "Privacy in Internet of Healthcare Things,"  in Chapter 5, Data Protection and Privacy in Healthcare: Research and Innovations,  editors A. Elngar, A. Pawar, and P. Churi, 2021, CRC Press, Taylor & Francis, USA, ISBN 9781003048848.  [Publisher's site


[BC3] Jangirala Srinivas and Ashok Kumar Das. "Lightweight Security Protocols for Blockchain Technology,"  in Chapter 9, Cyber Defense Mechanisms: Security, Privacy, and Challenges,  editors G. Kumar, D. K. Saini and N. H. H. Cuong, 2019, Boca Raton, CRC Press, Taylor & Francis, USA, ISBN 9780367816438. [Publisher's site]


[BC2] Mohammad Wazid and Ashok Kumar Das. "Design Principles and Privacy in Cloud Computing,"  in Chapter 7, Cyber Defense Mechanisms: Security, Privacy, and Challenges,  editors G. Kumar, D. K. Saini and N. H. H. Cuong, 2019, Boca Raton, CRC Press, Taylor & Francis, USA, ISBN 9780367816438. [Publisher's site]


[BC1] Ashok Kumar Das and Sherali Zeadally. "Data Security in the Smart Grid Environment," in Chapter 13, Pathways to a Smarter Power System, editors A. Tascikaraoglu and O. Erdinc, 1st Edition, pages 371-395, 2019, Academic Press, Elsevier, ISBN 9780081025925. [Publisher's site



Journal Papers 


[J350] Mohammad Wazid, Ashok Kumar Das, and Youngho Park.  "Generic Quantum Blockchain-Envisioned Security Framework for IoT Environment: Architecture, Security Benefits and Future Research," in IEEE Open Journal of the Computer Society,  May 2024, DOI: 10.1109/OJCS.2024.3397307. (2022 SCI Impact Factor: 5.9)


[J349] Sivaranjani Reddi, Muralidhara Patruni, Pedada Saraswathi, Srinivas Jangirala, Ashok Kumar Das, Sajjad Shaukat Jamal, and YoungHo Park.  "Privacy-Preserving Electronic Medical Record Sharing for IoT-Enabled Healthcare System Using Fully Homomorphic Encryption, IOTA, and Masked Authenticated Messaging," in IEEE Transactions on Industrial Informatics,  May 2024, DOI: 10.1109/TII.2024.3397343. (2022 SCI Impact Factor: 12.3)


[J348] Basudeb Bera, Ashok Kumar Das, and Biplab Sikdar. "Securing Next-Generation Quantum IoT Applications using Quantum Key Distribution," in IEEE Internet of Things Magazine, April 2024.


[J347] Prakash Tekchandani, Abhishek Bisht, Ashok Kumar Das, Neeraj Kumar, Marimuthu Karuppiah, Pandi Vijayakumar, and  Youngho Park. "Blockchain-Enabled Secure Collaborative Model Learning using Differential Privacy for IoT-Based Big Data Analytics," in IEEE Transactions on Big Data, April 2024, DOI: 10.1109/TBDATA.2024.3394700. (2022 SCI Impact Factor: 7.2)


[J346] Deepika Gautam, Garima Thakur, Pankaj Kumar, Ashok Kumar Das, and Youngho Park. "Blockchain Assisted Intra-twin and Inter-twin Authentication Scheme for Vehicular Digital Twin System," in IEEE Transactions on Intelligent Transportation Systems, April 2024, DOI: 10.1109/TITS.2024.3394438. (2022 SCI Impact Factor: 8.5)


[J345] Sunil Prajapat, Aryan Rana, Pankaj Kumar, and Ashok Kumar Das. "Quantum Safe Lightweight Encryption Scheme for Secure Data Sharing in Internet of Nano Things," in Computers & Electrical Engineering (Elsevier), Vol. 117, Article No. 109253, pp. 1-15, July 2024, DOI: 10.1016/j.compeleceng.2024.109253. (2022 SCI Impact Factor: 4.3)


[J344] Sourav Saha, Ashok Kumar Das, Mohammad Wazid, YoungHo Park, Sahil Garg, and Mubarak Alrashoud. "Smart Contract-Based Access Control Scheme for Blockchain Assisted 6G-Enabled IoT-Based Big Data Driven Healthcare Cyber Physical Systems," in IEEE Transactions on Consumer Electronics, April 2024, DOI: 10.1109/TCE.2024.3391667. (2022 SCI Impact Factor: 4.3) 


[J343] Sunil Prajapat, Deepika Gautam, Pankaj Kumar, Srinivas Jangirala, Ashok Kumar Das, Youngho Park, and Pascal Lorenz. "Secure Lattice-Based Aggregate Signature Scheme for Vehicular Ad Hoc Networks," in IEEE Transactions on Vehicular Technology, March 2024, DOI: 10.1109/TVT.2024.3383967. (2022 SCI Impact Factor: 6.8)


[J342] Muhammad Asad Saleem, Xiong Li, Khalid Mahmood, Salman Shamshad, Muhammad Faizan Ayub, and Ashok Kumar Das. "A Cost-efficient Anonymous Authenticated and Key Agreement Scheme for V2I-based Vehicular Ad-hoc Networks," in IEEE Transactions on Intelligent Transportation Systems, March 2024, DOI: 10.1109/TITS.2024.3383670. (2022 SCI Impact Factor: 8.5)


[J341] Chien-Ming Chen, Zhen Li, Ashok Kumar Das, Shehzad Ashraf Chaudhry, and Pascal Lorenz. "Provably Secure Authentication Scheme for Fog Computing-Enabled Intelligent Social Internet of Vehicles," in IEEE Transactions on Vehicular Technology, March 2024, DOI: 10.1109/TVT.2024.3382971. (2022 SCI Impact Factor: 6.8)


[J340] Basudeb Bera, Abhishek Bisht, Ashok Kumar Das, Bharat Bhargava,  David K. Y. Yau, Pascal Lorenz, and Biplab Sikdar. "BioKA-ASVN: Biometric-Based Key Agreement Scheme for Air-Smart Vehicular Networks Using Blockchain Service," in IEEE Transactions on Vehicular Technology, March 2024, DOI: 10.1109/TVT.2024.3380392. (2022 SCI Impact Factor: 6.8)


[J339] Khalid Mahmood, Zahid Ghaffar, Muhammad Farooq, Khalid Yahya, Ashok Kumar Das, and Shehzad Ashraf Chaudhry. "A Security Enhanced Chaotic-Map based Authentication Protocol for Internet of Drones," in IEEE Internet of Things Journal, March 2024, DOI: 10.1109/JIOT.2024.3379930. (2022 SCI Impact Factor: 10.6)


[J338] Girraj Kumar Verma, Vinay Chamola, Neeraj Kumar, Ashok Kumar Das, and Dheerendra Mishra. "Efficient and secure signcryption-based data aggregation for Internet of Drone-based drone-to-ground station communication," in Ad Hoc Networks (Elsevier), Vol. 159, Article No. 103502, pp. 1-13, 2024, DOI: 10.1016/j.adhoc.2024.103502. (2022 SCI Impact Factor: 4.8)


[J337] Deepika Gautam, Sunil Prajapat, Pankaj Kumar, Ashok Kumar Das, Korhan Cengiz, and Willy Susilo. "Blockchain-Assisted Quantum Safe Privacy-Preserving Public Auditing Scheme to Secure Multimedia Data in Cloud Storage," in Cluster Computing (Springer), 2024, DOI: 10.1007/s10586-024-04412-8. (2022 SCI Impact Factor: 4.4)


[J336] Syed Muhammad Awais, Wu Yucheng, Khalid Mahmood, Hafiz Muhammad Sanaullah Badar, Rupak Kharel, and Ashok Kumar Das. "Provably Secure Fog-Based Authentication Protocol for VANETs," in Computer Networks (Elsevier), Vol. 246, Article No. 110391, pp. 1-12, June 2024. (2022 SCI Impact Factor: 5.6)


[J335] Sandip Roy, Abhishek Bisht, Ashok Kumar Das, Sachin Shetty, and M. Shamim Hossain. "Age of Correlated Information-Optimal Dynamic Policy Scheduling for Sustainable Green IoT Devices: A Multi-Agent Deep Reinforcement Learning Approach," in Internet of Things (Elsevier), Vol. 26, Article No. 101141, pp. 1-15, 2024. (2022 SCI Impact Factor: 5.9)


[J334] Muhammad Asad Saleem, Xiong Li, Khalid Mahmood, Zahid Ghaffar, Tayyaba Tariq, and Ashok Kumar Das. "Secure RFID-assisted Authentication Protocol for Vehicular Cloud Computing Environment," in IEEE Transactions on Intelligent Transportation Systems, 2024, DOI: 10.1109/TITS.2024.3371464. (2022 SCI Impact Factor: 8.5)


[J333] Anusha Vangala, Saurabh Agrawal, Ashok Kumar Das, Shantanu Pal, Neeraj Kumar, Pascal Lorenz, and Youngho Park. "Big Data-Enabled Authentication Framework for Offshore Maritime Communication Using Drones," in IEEE Transactions on Vehicular Technology, 2024, DOI: 10.1109/TVT.2024.3367945. (2022 SCI Impact Factor: 6.8)


[J332] Patruni Muralidhara Rao, Anusha Vangala, Saraswathi Pedada, Ashok Kumar Das, and Athanasios V. Vasilakos. "Privacy-Preserving Lightweight Authentication Framework for Location-Aware Edge-Enabled IoT-Based eHealth Systems," in IEEE Internet of Things Magazine, 2024.


[J331] Muhammad Tanveer, Abdallah Aldosary, Salah-ud-din Khokhar, Ashok Kumar Das, Saud Alhajaj Aldossari, and Shehzad Ashraf Chaudhry. "PAF-IoD: PUF-Enabled Authentication Framework for the Internet of Drones," in IEEE Transactions on Vehicular Technology, 2024, DOI: 10.1109/TVT.2024.3365992. (2022 SCI Impact Factor: 6.8)


[J330] Mohammad Wazid, Amit Kumar Mishra, Noor Mohd, and Ashok Kumar Das. "A Secure Deepfake Mitigation Framework: Architecture, Issues, Challenges, and Societal Impact," in Cyber Security and Applications (Elsevier), Vol. 2, Article No. 100040, pp. 1-9, 2024, DOI: 10.1016/j.csa.2024.100040.


[J329] Sunil Prajapat, Pankaj Kumar, Sandeep Kumar,  Ashok Kumar Das, Sachin Shetty, and Shamim Hossain. "Designing High-Performance Identity-Based Quantum Signature Protocol With Strong Security," in IEEE Access, Vol. 12, pp. 14647-14658, 2024, DOI: 10.1109/ACCESS.2024.3355196.  (2022 SCI Impact Factor: 3.9)


[J328] Syed Muhammad Awais, Yucheng Wu, Khalid Mahmood, Muhammad Wahid Akram, Shafiq Hussain, Ashok Kumar Das, and YoungHo Park. "PUF-Based Privacy-Preserving Simultaneous Authentication among Multiple Vehicles in VANET," in IEEE Transactions on Vehicular Technology, 2023, DOI: 10.1109/TVT.2023.3341693. (2022 SCI Impact Factor: 6.8)


[J327] Suman Majumder, Sangram Ray, Dipanwita Sadhukhan, Mou Dasgupta, Ashok Kumar Das, and Youngho Park. "ECC-EXONUM-eVOTING: A Novel Signature based e-Voting Scheme using Blockchain and Zero Knowledge Property," in IEEE Open Journal of the Communications Society, Vol. 5, pp. 583-598, 2024, DOI: 10.1109/OJCOMS.2023.3348468. (2022 SCI Impact Factor: 7.9)


[J326]  Y. Sreenivasa Rao, Suryakant Prasad,  Sourav Bera, Ashok Kumar Das, and Willy Susilo. "Boolean Searchable Attribute-Based Signcryption With Search Results Self-Verifiability Mechanism for Data Storage and Retrieval in Clouds," in IEEE Transactions on Services Computing, 2023, DOI: 10.1109/TSC.2023.3327816. (2022 SCI Impact Factor: 8.1) 


[J325] Mohammad Wazid, Ashok Kumar Das, and Sachin Shetty. "An Authentication and Key Management Framework for Secure and Intelligent Transportation of Internet of Space Things," in IEEE Transactions on Intelligent Transportation Systems, 2023, DOI: 10.1109/TITS.2023.3338274. (2022 SCI Impact Factor: 8.5)


[J324] Anusha Vangala, Ashok Kumar Das, Neeraj Kumar, Pandi Vijayakumar, Marimuthu Karuppiah, and YoungHo Park. "Designing access control security protocol for Industry 4.0 using Blockchain-as-a-Service," in Security and Privacy (Wiley), Vol. 7, No. 2, pp. e362, 2024, DOI: 10.1002/spy2.362. (2022 SCI Impact Factor: 1.9)


[J323] Sourav Saha, Basudeb Bera, Ashok Kumar Das, Neeraj Kumar, SK Hafizul Islam, and YoungHo Park. "Private Blockchain Envisioned Access Control System for Securing Industrial IoT-Based Pervasive Edge Computing," in IEEE Access, Vol. 11, pp. 130206-130229, 2023, DOI: 10.1109/ACCESS.2023.3333441.  (2022 SCI Impact Factor: 3.9)


[J322] Chien-Ming Chen, Zhaoting Chen, Ashok Kumar Das, and Shehzad Ashraf Chaudhry. "A Security-Enhanced and Ultralightweight Communication Protocol for Internet of Medical Things," in IEEE Internet of Things Journal, Vol. 11, No. 6, pp. 10168-10182, March 2024, DOI: 10.1109/JIOT.2023.3327322. (2022 SCI Impact Factor: 10.6)


[J321] Abhishek Kumar Pandey, Ashok Kumar Das, Rajeev Kumar, and Joel J. P. C. Rodrigues. "Secure Cyber Engineering for IoT-Enabled Smart Healthcare System," in IEEE Internet of Things Magazine, Vol. 7, No. 2, pp. 70-77, March 2024, DOI: 10.1109/IOTM.001.2300172.


[J320] Vijay Karnatak, Amit Kumar Mishra, Mohammad Wazid, Neha Garg, Jaskaran Singh, and Ashok Kumar Das. "A secure signature-based access control and key management scheme for fog computing-based IoT-enabled big data applications," in Security and Privacy (Wiley), Vol. 7, No. 2, pp. e353, 2024, DOI: 10.1002/spy2.353. (2022 SCI Impact Factor: 1.9)


[J319] Garima Thakur, Sunil Prajapat, Pankaj Kumar, Ashok Kumar Das, and Sachin Shetty. "An Efficient Lightweight Provably Secure Authentication Protocol for Patient Monitoring Using Wireless Medical Sensor Networks," in IEEE Access, Vol. 11, pp. 114662-114679, 2023, DOI: 10.1109/ACCESS.2023.3325130.  (2022 SCI Impact Factor: 3.9)


[J318] Abhishek Bisht, Ashok Kumar Das, and Debasis Giri. "Personal Health Record Storage and Sharing using Searchable Encryption and Blockchain: A Comprehensive Survey," in Security and Privacy (Wiley), Vol. 7, No. 2, pp. e351, 2024, DOI: 10.1002/spy2.351. (2022 SCI Impact Factor: 1.9) 


[J317] Mohammad Wazid, Jaskaran Singh, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "An Ensemble-Based Machine Learning-Envisioned Intrusion Detection in Industry 5.0-Driven Healthcare Applications," in IEEE Transactions on Consumer Electronics, Vol. 70, No. 1, pp. 1903-1912, Feb. 2024,  DOI: 10.1109/TCE.2023.3318850. (2022 SCI Impact Factor: 4.3) 


[J316] Sandip Roy, Sourav Nandi, Raj Maheshwari, Sachin Shetty, Ashok Kumar Das, and Pascal Lorenz. "Blockchain-Based Efficient Access Control with Handover Policy in IoV-Enabled Intelligent Transportation System," in IEEE Transactions on Vehicular Technology, Vol. 73, No. 3, pp. 3009-3024, March 2024, DOI: 10.1109/TVT.2023.3322637. (2022 SCI Impact Factor: 6.8)


[J315] Khalid Mahmood, Salman Shamshad, Muhammad Asad Saleem, Rupak Kharel, Ashok Kumar Das, Sachin Shetty, and Joel J. P. C. Rodrigues. "Blockchain and PUF-based secure key establishment protocol for cross-domain digital twins in industrial Internet of Things architecture," in Journal of Advanced Research (Elsevier), 2023, DOI: 10.1016/j.jare.2023.09.017. (2022 SCI Impact Factor: 10.7)


[J314] Abhishek Bisht, Ashok Kumar Das, Dusit Niyato, and YoungHo Park. "Efficient Personal-Health-Records Sharing in Internet of Medical Things using Searchable Symmetric Encryption, Blockchain and IPFS," in IEEE Open Journal of the Communications Society, Vol. 4, pp. 2225-2244, 2023, DOI: 10.1109/OJCOMS.2023.3316922. (2022 SCI Impact Factor: 7.9)


[J313] Siddhant Thapliyal, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, Sachin Shetty, and Abdullah Alqahtani. "Design of Robust Blockchain-Envisioned Authenticated Key Management Mechanism for Smart Healthcare Applications," in IEEE Access, Vol. 11, pp. 93032-93047, 2023, DOI: 10.1109/ACCESS.2023.3310264.  (2022 SCI Impact Factor: 3.9)


[J312] Sanjeev Kumar Dwivedi, Ruhul Amin, Satyanarayana Vollala, and Ashok Kumar Das. "Design of Blockchain and ECC-Based Robust and Efficient Batch Authentication Protocol for Vehicular Ad-Hoc Networks," in IEEE Transactions on Intelligent Transportation Systems, Vol. 25, No. 1, pp. 275-288, January 2024, DOI: 10.1109/TITS.2023.3310514. (2022 SCI Impact Factor: 8.5)


[J311] Jaskaran Singh, Keshav Sharma, Mohammad Wazid, Ashok Kumar Das, and Athanasios V. Vasilakos. "An Ensemble-based IoT-enabled Drones Detection Scheme for a Safe Community," in IEEE Open Journal of the Communications Society,  Vol. 4, pp. 1946-1956, 2023, DOI: 10.1109/OJCOMS.2023.3310003. (2022 SCI Impact Factor: 7.9)


[J310] P Muralidhara Rao, Pedada Saraswathi, Srinivas Jangirala, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "Role of IoT in the Ages of Digital to Smart Cities: Security Challenges and Countermeasures," in IEEE Internet of Things Magazine, Vol. 7, No. 1, pp. 56-64, January 2024, DOI: 10.1109/IOTM.001.2300124.


[J309] Tapaswini Mohanty, Vikas Srivastava, Sumit Kumar Debnath, Ashok Kumar Das, and Biplab Sikdar. "Quantum Secure Threshold Private Set Intersection Protocol for IoT-Enabled Privacy Preserving Ride-Sharing Application," in IEEE Internet of Things Journal, Vol. 11, No. 1, pp. 1761-1772, January 2024, DOI: 10.1109/JIOT.2023.3291132. (2022 SCI Impact Factor: 10.6)


[J308] Khalid Mahmood, Salman Shamshad, Muhammad Faizan Ayub, Zahid Ghaffar, Muhammad Khurram Khan, and Ashok Kumar Das. "Design of Provably Secure Authentication Protocol for Edge-centric Maritime Transportation System," in IEEE Transactions on Intelligent Transportation Systems, Vol. 24, No. 12, pp. 14536-14545, December 2023, DOI: 10.1109/TITS.2023.3295818. (2022 SCI Impact Factor: 8.5)


[J307] Amit Kumar Mishra, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Sandip Roy, and Sachin Shetty. "ACKS-IA: An Access Control and Key Agreement Scheme for Securing Industry 4.0 Applications," in IEEE Transactions on Network Science and Engineering, Vol. 11, No. 1, pp. 254-269, January-February 2024, DOI: 10.1109/TNSE.2023.3296329. (2022 SCI Impact Factor: 6.6)


[J306] Amit Kumar Mishra, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Jaskaran Singh, and Athanasios V. Vasilakos. "Secure Blockchain-Enabled Authentication Key Management Framework with Big Data Analytics for Drones in Networks Beyond 5G Applications," in Drones, Vol. 7, No. 8, Article ID: 508, pp. 1-23, 2023, DOI: 10.3390/drones7080508. (2022 SCI Impact Factor: 4.8)


[J305] Siddhant Thapliyal, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, and SK Hafizul Islam. "Robust Authenticated Key Agreement Protocol for Internet of Vehicles-Envisioned Intelligent Transportation System," in Journal of Systems Architecture (Elsevier), Vol. 142, Article ID: 102937, pp. 1-12, September 2023, DOI: 10.1016/j.sysarc.2023.102937. (2022 SCI Impact Factor: 4.5)


[J304] Neeraj Saini, Vivekananda Bhat K, Krishna Prakasha, and Ashok Kumar Das. "A Hybrid Ensemble Machine Learning Model for Detecting APT Attacks Based on Network Behavior Anomaly Detection,"  in Concurrency and Computation: Practice and Experience (Wiley), Vol. 35, No. 28, Article No. e7865, pp. 1-27, 2023, DOI: 10.1002/cpe.7865. (2022 SCI Impact Factor: 2.0)


[J303] Prithwi Bagchi, Raj Maheshwari, Basudeb Bera, Ashok Kumar Das, Youngho Park, Pascal Lorenz, and David K. Y. Yau. "Public Blockchain-Envisioned Security Scheme using Post Quantum Lattice-Based Aggregate Signature for Internet of Drones Applications," in IEEE Transactions on Vehicular Technology, Vol. 72, No. 8, pp. 10393-10408, August 2023, DOI: 10.1109/TVT.2023.3260579. (2022 SCI Impact Factor: 6.8)


[J302] JoonYoung Lee, MyeongHyun Kim, KiSung Park, SungKee Noh, Abhishek Bisht, Ashok Kumar Das, and Youngho Park. "Blockchain-based Data Access Control and Key Agreement System in IoT Environment,"  in  Sensors, Vol. 23, No. 11, Article ID: 5173, pp. 1-19, 2023, DOI: 10.3390/s23115173.  (2022 SCI Impact Factor: 3.9)


[J301] Safdar Hussain, Maaz Bin Ahmad, Muhammad Asif, Waseem Akram, Khalid Mahmood, Ashok Kumar Das, and Sachin Shetty. "APT Adversarial Defence Mechanism for Industrial IoT Enabled Cyber-Physical System," in IEEE Access, Vol. 11, pp. 74000-74020, 2023, DOI: 10.1109/ACCESS.2023.3291599.  (2022 SCI Impact Factor: 3.9)


[J300] Siddhant Thapliyal, Shubham Singh, Mohammad Wazid, D. P. Singh, and Ashok Kumar Das. "Design of Blockchain-Enabled Secure Smart Health Monitoring System and Its Testbed Implementation," in Cyber Security and Applications (Elsevier), Vol. 1, Article No. 100020, pp. 1-8, 2023, DOI: 10.1016/j.csa.2023.100020.


[J299] Salman Shamshad, Khalid Mahmood, Usman Shamshad, Ibrar Hussain, Shafiq Hussain, and Ashok Kumar Das. "A Provably Secure and Lightweight Access Control Protocol for EI-based Vehicle to Grid Environment," in IEEE Internet of Things Journal, Vol. 10, No. 18, pp. 16650-16657, September 2023, DOI: 10.1109/JIOT.2023.3269150. (2022 SCI Impact Factor: 10.6)


[J298] Sivaselvan N, Vivekananda Bhat K, Muttukrishnan Rajarajan, and Ashok Kumar Das. "A New Scalable and Secure Access Control Scheme using Blockchain Technology for IoT," in IEEE Transactions on Network and Service Management, 2023, DOI: 10.1109/TNSM.2023.3246120. (2022 SCI Impact Factor: 5.3)


[J297] Seunghwan Son, Deokkyu Kwon, Kisung Park, Ashok Kumar Das, and Youngho Park. "Design of Secure and Lightweight Authentication Scheme for UAV-Enabled Intelligent Transportation Systems using Blockchain and PUF," in IEEE Access, Vol. 11, pp. 60240-60253, 2023, DOI: 10.1109/ACCESS.2023.3286016.  (2022 SCI Impact Factor: 3.9)


[J296] P Muralidhara Rao, Srinivas Jangirala, Saraswathi Pedada, Ashok Kumar Das, and Youngho Park. "Blockchain Integration for IoT-enabled V2X Communications: A Comprehensive Survey, Security Issues and Challenges," in IEEE Access, Vol. 11, pp. 54476-54494, 2023, DOI: 10.1109/ACCESS.2023.3281844.  (2022 SCI Impact Factor: 3.9)


[J295] Sudeep Ghosh, SK Hafizul Islam, Abhishek Bisht, and Ashok Kumar Das. "Provably Secure Public Key Encryption with Keyword Search for Data Outsourcing in Cloud Environments," in Journal of Systems Architecture (Elsevier), Vol. 139, Article No. 102876, pp. 1-17, 2023, DOI: 10.1016/j.sysarc.2023.102876. (2022 SCI Impact Factor: 4.5)


[J294] Sourav Bera, Suryakant Prasad, Y. Sreenivasa Rao, Ashok Kumar Das, and YoungHo Park. "Designing attribute-based verifiable data storage and retrieval scheme in cloud computing environment," in Journal of Information Security and Applications (Elsevier), Vol. 75, Article No. 103482, pp. 1-29, 2023, DOI: 10.1016/j.jisa.2023.103482. (2022 SCI Impact Factor: 5.6)


[J293] Srijanee Mookherji, Vanga Odelu, Rajendra Prasath, Ashok Kumar Das, and Youngho Park. "Fog-Based Single Sign-On Authentication Protocol for Electronic Healthcare Applications," in IEEE Internet of Things Journal, Vol. 10, No. 12, pp. 10983-10996, June 2023, DOI: 10.1109/JIOT.2023.3242903. (2022 SCI Impact Factor: 10.6)


[J292] Suryakanta Panda, Samrat Mondal, Ashok Kumar Das, and Willy Susilo. "Secure access privilege delegation using attribute-based encryption," in International Journal of Information Security (Springer), Vol. 22, No. 5, pp. 1261-1276, October 2023, DOI: 10.1007/s10207-023-00690-2. (2022 SCI Impact Factor: 3.2)


[J291] Hafiz Muhammad Sanaullah Badar, Khalid Mahmood, Waseem Akram, Zahid Ghaffar, Muhammad Umer, and Ashok Kumar Das. "Secure Authentication Protocol for Home Area Network in Smart Grid-Based Smart Cities," in Computers & Electrical Engineering (Elsevier), Vol. 108, Article No. 108721, pp. 1-13, 2023, DOI: 10.1016/j.compeleceng.2023.108721. (2022 SCI Impact Factor: 4.3)


[J290] SungJin Yu, JoonYoung Lee, Anil Kumar Sutrala, Ashok Kumar Das, and YoungHo Park. "LAKA-UAV: Lightweight Authentication and Key Agreement Scheme for Cloud-Assisted Unmanned Aerial Vehicle Using Blockchain in Flying Ad-Hoc Networks," in Computer Networks (Elsevier), Vol. 224, Article No. 109612, pp. 1-15, 2023. (2022 SCI Impact Factor: 5.6)


[J289] Anusha Vangala, Ashok Kumar Das, Ankush Mitra, Sajal K. Das, and YoungHo Park. "Blockchain-Enabled Authenticated Key Agreement Scheme for Mobile Vehicles-Assisted Precision Agricultural IoT Networks," in IEEE Transactions on Information Forensics and Security, Vol. 18, pp. 904-919, 2023, DOI: 10.1109/TIFS.2022.3231121. (2021 SCI Impact Factor: 7.231) [This article is one of the top 50 most frequently accessed documents for Popular Articles (February 2023)]


[J288] Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, Joel J. P. C. Rodrigues, and Mohsen Guizani. "AISCM-FH: AI-Enabled Secure Communication Mechanism in Fog Computing-Based Healthcare," in IEEE Transactions on Information Forensics and Security, Vol. 18, pp. 319-334, 2023, DOI: 10.1109/TIFS.2022.3220959. (2021 SCI Impact Factor: 7.231) 


[J287] Pankaj Kumar, Mohammad Wazid, D. P. Singh, Jaskaran Singh, Ashok Kumar Das, Youngho Park, and Joel J. P. C. Rodrigues. "Explainable Artificial Intelligence Envisioned Security Mechanism for Cyber Threat Hunting," in Security and Privacy (Wiley),  Vol. 6, No. 6, Article No. e312, pp. 1-14,  2023, DOI: 10.1002/spy2.312. (2022 SCI Impact Factor: 1.9)


[J286] Basker Palaniswamy, Keyvan Ansari, Alavalapati Goutham Reddy, Ashok Kumar Das, and Sachin Shetty. "Robust Certificateless Authentication Protocol for the SAE J1939 Commercial Vehicles Bus," in IEEE Transactions on Vehicular Technology, Vol. 72, No. 4, pp. 4493-4509, April 2023, DOI: 10.1109/TVT.2022.3227281. (2021 SCI Impact Factor: 6.239)


[J285] Garima Thakur, Pankaj Kumar, Deepika, Srinivas Jangirala, Ashok Kumar Das, and YoungHo Park. "An Effective Privacy-Preserving Blockchain-Assisted Security Protocol for Cloud-Based Digital Twin Environment," in IEEE Access, Vol. 11, pp. 26877-26892, 2023, DOI: 10.1109/ACCESS.2023.3249116.  (2021 SCI Impact Factor: 3.476)


[J284] Amina Zahoor, Khalid Mahmood, Salman Shamshad, Muhammad Asad Saleem, Muhammad Faizan Ayub, Mauro Conti, and Ashok Kumar Das. "An Access Control Scheme in IoT-Enabled Smart-Grid Systems Using Blockchain and PUF," in Internet of Things (Elsevier), Vol. 22, Article No. 100708, pp. 1-13,  July 2023, DOI: 10.1016/j.iot.2023.100708. (2021 SCI Impact Factor: 5.711)


[J283] Prakash Tekchandani, Indranil Pradhan, Ashok Kumar Das, Neeraj Kumar, and Youngho Park. "Blockchain-Enabled Secure Big Data Analytics for Internet of Things Smart Applications," in IEEE Internet of Things Journal, Vol. 10, No. 7, pp. 6428-6443, April 2023, DOI: 10.1109/JIOT.2022.3227162. (2021 SCI Impact Factor: 10.238)


[J282] Chien-Ming Chen, Shuangshuang Liu, Xuanang Li, SK Hafizul Islam, and Ashok Kumar Das. "A Provably-Secure Authenticated Key Agreement Protocol for Remote Patient Monitoring IoMT," in Journal of Systems Architecture (Elsevier), Vol. 136, Article No. 102831, pp. 1-11, 2023, DOI: 10.1016/j.sysarc.2023.102831. (2021 SCI Impact Factor: 5.836) 


[J281] Jaskaran Singh, Keshav Sharma, Mohammad Wazid, and Ashok Kumar Das. "SINN-RD: Spline Interpolation-envisioned Neural Network-based Ransomware Detection Scheme," in Computers & Electrical Engineering (Elsevier), Vol. 106, Article No. 10601, pp. 1-16, March 2023, DOI: 10.1016/j.compeleceng.2023.108601. (2021 SCI Impact Factor: 4.152)


[J280] Indushree M, Manish Raj, Vipul Kumar Mishra, Shashidhara R, Ashok Kumar Das, and Vivekananda Bhat K.  "Mobile-Chain: Secure Blockchain Based Decentralized Authentication System for Global Roaming in Mobility Networks," in Computer Communications (Elsevier), Vol. 200, pp. 1-16, February 2023, DOI: 10.1016/j.comcom.2022.12.026. (2021 SCI Impact Factor: 5.047)


[J279] Ankush Mitra, Basudeb Bera, Ashok Kumar Das, Sajjad Shaukat Jamal, and Ilsun You. "Impact on Blockchain-based AI/ML-enabled Big data analytics for Cognitive Internet of Things environment," in Computer Communications (Elsevier), Vol. 197, pp. 173-185, January 2023, DOI: 10.1016/j.comcom.2022.10.010. (2021 SCI Impact Factor: 5.047)


[J278] Dharminder Dharminder, Challa Bhageeratha Reddy, Ashok Kumar Das, Youngho Park, and Sajjad Shaukat Jamal. "Post-Quantum Lattice Based Secure Reconciliation Enabled Key Agreement Protocol for IoT," in IEEE Internet of Things Journal, Vol. 10, No. 3, pp. 2680-2692, February 2023, DOI: 10.1109/JIOT.2022.3213990. (2021 SCI Impact Factor: 10.238)


[J277] Ashok Kumar Das, Sandip Roy, Eranga Bandara, and Sachin Shetty. "Securing Age-of-Information (AoI)-Enabled 5G Smart Warehouse Using Access Control Scheme," in IEEE Internet of Things Journal, Vol. 10, No. 2, pp. 1358-1375, January 2023, DOI: 10.1109/JIOT.2022.3205245. (2021 SCI Impact Factor: 10.238)


[J276] Mohammad Wazid, Ashok Kumar Das, and Sachin Shetty. "BSFR-SH: Blockchain-Enabled Security Framework Against Ransomware Attacks for Smart Healthcare," in IEEE Transactions on Consumer Electronics, Vol. 69, No. 1, pp. 18-28, February 2023, DOI: 10.1109/TCE.2022.3208795. (2021 SCI Impact Factor: 4.414) 


[J275] Mohammad Wazid, Ashok Kumar Das, Noor Mohd, and Youngho Park. "Healthcare 5.0 Security Framework: Applications, Issues and Future Research Directions," in IEEE Access, Vol. 10, pp. 129429-129442, 2022, DOI: 10.1109/ACCESS.2022.3228505.  (2021 SCI Impact Factor: 3.476)


[J274] Sanjeev Kumar Dwivedi, Ruhul Amin, Ashok Kumar Das, Mark T. Leung, Kim-Kwang Raymond Choo, and Satyanarayana Vollala. "Blockchain-based Vehicular Ad-Hoc Networks: A Comprehensive Survey," in Ad Hoc Networks (Elsevier), Vol. 137, Article No. 102980, pp. 1-30, December 2022, DOI: 10.1016/j.adhoc.2022.102980. (2021 SCI Impact Factor: 4.816)


[J273] Munmun Bhattacharya, Sandip Roy, Samiran Chattopadhyay, Ashok Kumar Das, and Sachin Shetty. "A comprehensive survey on online social networks security and privacy issues: threats, machine learning-based solutions and open challenges," in Security and Privacy (Wiley), Vol. 6, No. 1, pp. e275, 2023, DOI: 10.1002/spy2.275. (2022 SCI Impact Factor: 1.9)


[J272] Palak Bagga, Ankush Mitra, Ashok Kumar Das, Pandi Vijayakumar, YoungHo Park, and  Marimuthu Karuppiah. "Secure Biometric-Based Access Control Scheme for Future IoT-Enabled Cloud-Assisted Video Surveillance System," in Computer Communications (Elsevier), Vol. 195, pp. 27-39, November 2022, DOI: 10.1016/j.comcom.2022.08.003. (2021 SCI Impact Factor: 5.047)


[J271] Supriyo De, Jaydeb Bhaumik, Debasis Giri, and Ashok Kumar Das. "A New Robust and Fragile Scheme Based on Chaotic Maps and DWT for Medical Image Security," in Multimedia Tools and Applications (Springer), Vol. 82, No. 1, pp. 11753-11792, 2023, DOI: 10.1007/s11042-022-13585-6. (2021 SCI Impact Factor: 2.577)


[J270] Sivaselvan N, Vivekananda Bhat K, Muttukrishnan Rajarajan, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "SUACC-IoT: Secure Unified Authentication and Access Control System based on Capability for IoT," in Cluster Computing (Springer), Vol. 26, No. 4, pp. 2409-2428, 2023, DOI: 10.1007/s10586-022-03733-w. (2022 SCI Impact Factor: 4.4)


[J269] Mohamad Mulham Belal, Tanmoy Maitra, Debasis Giri, and Ashok Kumar Das. "Chaotic Neural Networks and Farfalle Construction Based Parallel Keyed Secure Hash Function," in Security and Privacy (Wiley), Vol. 5, No. 6, pp. 1-27, Article ID: e259, 2022, DOI: 10.1002/spy2.259. (2022 SCI Impact Factor: 1.9)


[J268] Vikas Srivastava, Sumit Kumar Debnath, Basudeb Bera, Ashok Kumar Das, Youngho Park, and Pascal Lorenz. "Blockchain-Envisioned Provably Secure Multivariate Identity-Based Multi-Signature Scheme for Internet of Vehicles Environment," in IEEE Transactions on Vehicular Technology, Vol. 71, No. 9, pp. 9853-9867, September 2022, DOI: 10.1109/TVT.2022.3176755. (2021 SCI Impact Factor: 6.239)


[J267] Ponnuru Raveendra Babu, Alavalapati Goutham Reddy, Basker Palaniswamy, and Ashok Kumar Das. "EV-PUF: Lightweight Security Protocol for Dynamic Charging System of Electric Vehicles using Physical Unclonable Functions," in IEEE Transactions on Network Science and Engineering, Vol. 9, No. 5, pp. 3791-3807, September-October 2022, DOI: 10.1109/TNSE.2022.3186949. (2021 SCI Impact Factor: 5.033)


[J266] SungJin Yu, Ashok Kumar Das, YoungHo Park, and Pascal Lorenz. "SLAP-IoD: Secure and Lightweight Authentication Protocol Using Physical Unclonable Functions for Internet of Drones in Smart City Environments," in IEEE Transactions on Vehicular Technology, Vol. 71, No. 10, pp. 10374-10388, Oct. 2022, DOI: 10.1109/TVT.2022.3188769. (2021 SCI Impact Factor: 6.239)


[J265] Dharminder Dharminder, Ashok Kumar Das,  Sourav Saha, Basudeb Bera, and Athanasios V. Vasilakos. "Post-Quantum Secure Identity-Based Encryption Scheme using Random Integer Lattices for IoT-enabled AI Applications,"  in  Security and Communication Networks (Wiley-Hindawi), Vol. 2022, Article ID: 5498058, 2022, https://doi.org/10.1155/2022/5498058. (2021 SCI Impact Factor:  1.968) 


[J264] Jaskaran Singh, Mohammad Wazid, Ashok Kumar Das, Vinay Chamola, and Mohsen Guizani. "Machine learning security attacks and defense approaches for emerging cyber physical applications: A comprehensive survey," in Computer Communications (Elsevier), Vol. 192, pp. 316-331, 2022, DOI: 10.1016/j.comcom.2022.06.012. (2021 SCI Impact Factor: 5.047)


[J263] Palak Bagga, Ashok Kumar Das, Vinay Chamola, and Mohsen Guizani. "Blockchain-Envisioned Access Control for Internet of Things Applications: A Comprehensive Survey and Future Directions," in Telecommunication Systems (Springer), Vol. 81, No. 1, pp. 125-173, 2022, DOI: 10.1007/s11235-022-00938-7. (2021 SCI Impact Factor: 2.336)


[J262] Bimal Kumar Meher, Ruhul Amin, Ashok Kumar Das, and Muhammad Khurram Khan. "KL-RAP: An Efficient Key-less RFID Authentication Protocol Based on ECDLP for Consumer Warehouse Management System," in IEEE Transactions on Network Science and Engineering, Vol. 9, No. 5, pp. 3411-3420, September-October 2022, DOI: 10.1109/TNSE.2022.3179830. (2021 SCI Impact Factor: 5.033)


[J261] Khalid Mahmood, Javed Ferzund, Muhammad Asad Saleem, Salman Shamshad, Ashok Kumar Das, and Youngho Park. "A Provably Secure Mobile User Authentication Scheme for Big Data Collection in IoT-Enabled Maritime Intelligent Transportation System," in IEEE Transactions on Intelligent Transportation Systems, Vol. 24, No. 2, pp. 2411-2421, February 2023, DOI: 10.1109/TITS.2022.3177692. (2021 SCI Impact Factor: 9.551)


[J260] Mohammad Wazid, Ashok Kumar Das, and Sachin Shetty. "TACAS-IoT: Trust Aggregation Certificate-Based Authentication Scheme for Edge-Enabled IoT Systems," in IEEE Internet of Things Journal, Vol. 9, No. 22, pp. 22643-22656, November 2022, DOI: 10.1109/JIOT.2022.3181610. (2021 SCI Impact Factor: 10.238)


[J259] Dharminder Dharminder, Uddeshaya Kumar, Ashok Kumar Das, Basudeb Bera, Debasis Giri, Sajjad Shaukat Jamal, and Joel J. P. C. Rodrigues. "Secure Cloud-Based Data Storage Scheme using Post-Quantum Integer Lattices-Based Signcryption for IoT Applications,"  in Transactions on Emerging Telecommunications Technologies (Wiley), Vol. 33, No. 9, Article No. e4540, pp. 1-27, September 2022, DOI: 10.1002/ett.4540.  (2021 SCI Impact Factor: 3.310)


[J258] KiSung Park, JoonYoung Lee, Ashok Kumar Das, and YoungHo Park. "BPPS:Blockchain-Enabled Privacy-Preserving Scheme for Demand-Response Management in Smart Grid Environments," in IEEE Transactions on Dependable and Secure Computing, Vol. 20, No. 2, pp. 1719-1729, March-April 2023, DOI: 10.1109/TDSC.2022.3163138.  (2021 SCI Impact Factor: 6.791)


[J257] Mohammad Wazid, Siddhant Thapliyal, D. P. Singh, Ashok Kumar Das, and Sachin Shetty. "Design and Testbed Experiments of User Authentication and Key Establishment Mechanism for Smart Healthcare Cyber Physical Systems," in IEEE Transactions on Network Science and Engineering, Vol. 10, No. 5, pp. 2697-2709, September-October 2023, DOI: 10.1109/TNSE.2022.3163201. (2021 SCI Impact Factor: 5.033)


[J256] Munmun Bhattacharya, Sandip Roy, Samiran Chattopadhyay, Ashok Kumar Das, and Sajjad Shaukat Jamal. "ASPA-MOSN: An Efficient User Authentication Scheme for Phishing Attack Detection in Mobile Online Social Networks," in IEEE Systems Journal, Vol. 17, No. 1, pp. 234-245, March 2023, DOI: 10.1109/JSYST.2022.3168234. (2021 SCI Impact Factor: 4.802)


[J255] Mohammad Wazid, Ashok Kumar Das, Vinay Chamola, and Youngho Park. "Uniting Cyber Security and Machine Learning: Advantages, Challenges and Future Research," in ICT Express (Elsevier), Vol. 8, No. 3, pp. 313-321, September 2022, DOI: 10.1016/j.icte.2022.04.007.  (2021 SCI Impact Factor: 4.754)


[J254] Suryakanta Panda, Samrat Mondal, Rinku Dewri, and Ashok Kumar Das. "Towards achieving efficient access control of medical data with both forward and backward secrecy," in Computer Communications (Elsevier), Vol. 189, pp. 36-52, 2022, DOI: 10.1016/j.comcom.2022.03.001.  (2021 SCI Impact Factor: 5.047)


[J253]  Neha Garg, Mohammad Wazid, Jaskaran Singh, D. P. Singh, and Ashok Kumar Das. "Security in IoMT-Driven Smart Healthcare: A Comprehensive Review and Open Challenges,"  in Security and Privacy (Wiley), Vol. 5, No. 5, pp. e235, 2022, DOI: 10.1002/SPY2.235. (2022 SCI Impact Factor: 1.9)


[J252] Siddhant Thapliyal, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Ahmed Alhomoud, Adel R. Alharbi, and Harish Kumar. "ACM-SH: An efficient access control and key establishment mechanism for sustainable smart healthcare," in Sustainability (MDPI), Vol. 14, No. 8, Article ID: 4661, pp. 1-17, 2022.  (2021 SCI Impact Factor: 3.889)


[J251]  Mohammad Wazid, Jaskaran Singh, Ashok Kumar Das, Sachin Shetty, Muhammad Khurram Khan, and Joel J. P. C. Rodrigues. "ASCP-IoMT: AI-Enabled Lightweight Secure Communication Protocol for Internet of Medical Things," in IEEE Access,  Vol. 10, pp. 57990-58004, 2022, DOI: 10.1109/ACCESS.2022.3179418. (2021 SCI Impact Factor: 3.476)


[J250] Prithwi Bagchi, Basudeb Bera, Ashok Kumar Das, Sachin Shetty, Pandi Vijayakumar, and Marimuthu Karuppiah. "Post Quantum Lattice-Based Secure Framework using Aggregate Signature for Ambient Intelligence Assisted Blockchain-Based IoT Applications," in IEEE Internet of Things Magazine, Vol. 6, No. 1, pp. 52-58, March 2023, DOI: 10.1109/IOTM.001.2100215.


[J249] Anusha Vangala, Ashok Kumar Das, Vinay Chamola, Valery Korotaev, and Joel J. P. C. Rodrigues. "Security in IoT-enabled Smart Agriculture: Architecture, Security Solutions and Challenges," in Cluster Computing (Springer), Vol. 26, No. 2, pp. 879-902, 2023, DOI: 10.1007/s10586-022-03566-7. (2021 SCI Impact Factor: 2.303)


[J248] Neha Garg, Rajat Petwal, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "On the design of an AI-driven secure communication scheme for Internet of Medical Things environment," in Digital Communications and Networks (Elsevier), 2022, DOI: 10.1016/j.dcan.2022.04.009. (2021 SCI Impact Factor: 6.348)


[J247] Mohammad Wazid, Basudeb Bera, Ashok Kumar Das, Saraju P. Mohanty, and Minho Jo. "Fortifying Smart Transportation Security through Public Blockchain," in IEEE Internet of Things Journal, Vol. 9, No. 17, pp. 16532-16545, 2022, DOI: 10.1109/JIOT.2022.3150842. (2021 SCI Impact Factor: 10.238)


[J246]  SeungHwan Son, JoonYoung Lee, YoHan Park, YoungHo Park, and Ashok Kumar Das. "Design of Blockchain-Based Lightweight V2I Handover Authentication Protocol for VANET," in IEEE Transactions on Network Science and Engineering, Vol. 9, No. 3, pp. 1346-1358, May-June 2022, DOI: 10.1109/TNSE.2022.3142287. (2021 SCI Impact Factor: 5.033)


[J245] Munmun Bhattacharya, Sandip Roy, Ashok Kumar Das, Samiran Chattopadhyay, Soumya Banerjee, and Ankush Mitra. "DDoS attack resisting authentication protocol for mobile based online social network applications," in Journal of Information Security and Applications (Elsevier), Vol. 65, Article No. 103115, pp. 1-19, 2022, DOI: 10.1016/j.jisa.2022.103115. (2021 SCI Impact Factor: 4.960)


[J244] Anusha Vangala, Ashok Kumar Das, YoungHo Park, and Sajjad Shaukat Jamal. "Blockchain-based Robust Data Security Scheme in IoT-enabled Smart Home Envisioned Ubiquitous Computing Environment," in CMC-Computers, Materials & Continua, Vol. 72, No. 2, pp. 3549-3570, 2022, DOI:10.32604/cmc.2022.025660. (2021 SCI Impact Factor: 3.860)


[J243] Priyanka Mall, Ruhul Amin, Ashok Kumar Das, Mark T. Leung, and Kim-Kwang Raymond Choo. "PUF-based Authentication and Key Agreement Protocols for IoT, WSNs and Smart Grids: A Comprehensive Survey," in  IEEE Internet of Things Journal, Vol. 9, No. 11, pp. 8205-8228, June 2022, DOI: 10.1109/JIOT.2022.3142084. (2021 SCI Impact Factor: 10.238)


[J242] Basudeb Bera, Ankush Mitra, Ashok Kumar Das, Deepak Puthal, and YoungHo Park. "Private Blockchain-Based AI-Envisioned Home Monitoring Framework in IoMT-Enabled COVID-19 Environment," in IEEE Consumer Electronics Magazine, Vol. 12, No. 3, pp. 62-71, May 2023, DOI: 10.1109/MCE.2021.3137104. (2021 SCI Impact Factor: 4.135) [This article listed as Feature Article: Blockchain Technology to Combat COVID-19]


[J241] Palak Bagga, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "Bilinear pairing-based access control and key agreement scheme for smart transportation," in Cyber Security and Applications (Elsevier), Vol. 1, Article No. 100001, pp. 1-15, 2023, DOI: 10.1016/j.csa.2022.100001.


[J240] Mohammad Wazid, Ashok Kumar Das, Rasheed Hussain, Neeraj Kumar, and Sandip Roy. "BUAKA-CS: Blockchain-enabled user authentication and key agreement scheme for crowdsourcing system," in Journal of Systems Architecture (Elsevier), Vol. 123, Article No. 102370, pp. 1-16, 2022, DOI: 10.1016/j.sysarc.2021.102370. (2021 SCI Impact Factor: 5.836)


[J239] Mohammad Wazid, Ashok Kumar Das, and YoungHo Park. "Blockchain-enabled Secure Communication Mechanism for IoT-driven Personal Health Records,"  in Transactions on Emerging Telecommunications Technologies (Wiley), Vol. 33, No. 4, Article No. e4421, pp. 1-20, 2022, DOI: 10.1002/ett.4421.  (2021 SCI Impact Factor: 3.310)


[J238] Basudeb Bera, Ashok Kumar Das, and Sajal K. Das. "Search on Encrypted COVID-19 Healthcare Data in Blockchain-Assisted Distributed Cloud Storage," in IEEE Internet of Things Magazine, Vol. 4, No. 4, pp. 127-132, December 2021, DOI: 10.1109/IOTM.001.2100125.


[J237] Ashok Kumar Das, Basudeb Bera, Sourav Saha, Neeraj Kumar, Ilsun You, and Han-Chieh Chao. "AI-Envisioned Blockchain-Enabled Signature-Based Key Management Scheme for Industrial Cyber-Physical Systems,"  in  IEEE Internet of Things Journal, Vol. 9, No. 9, pp. 6374-6388, May  2021, DOI: 10.1109/JIOT.2021.3109314. (2020 SCI Impact Factor: 9.471) 


[J236] Ponnuru Raveendra Babu, Ruhul Amin, Alavalapati Goutham Reddy, Ashok Kumar Das, Willy Susilo, and YoungHo Park. "Robust Authentication Protocol for Dynamic Charging System of Electric Vehicles," in IEEE Transactions on Vehicular Technology, Vol. 70, No. 11, pp. 11338-11351, Nov. 2021, DOI: 10.1109/TVT.2021.3116279. (2020 SCI Impact Factor: 5.978)


[J235] Mohammad Wazid, Ashok Kumar Das, Kim-Kwang Raymond Choo, and YoungHo Park. "SCS-WoT: Secure Communication Scheme for Web of Things Deployment," in IEEE Internet of Things Journal, Vol. 9, No. 13, pp. 10411-10423, July 2022, DOI: 10.1109/JIOT.2021.3122007. (2020 SCI Impact Factor: 9.471)


[J234] Anup Kumar Maurya, Ashok Kumar Das, Sajjad Shaukat Jamal, and Debasis Giri. "Secure user authentication mechanism for IoT-enabled Wireless Sensor Networks based on multiple Bloom filters," in Journal of Systems Architecture (Elsevier), Vol. 120,  Article No. 102296, pp. 1-19, November 2021. (2020 SCI Impact Factor: 3.777)


[J233] Mohammad Wazid, Ashok Kumar Das, and YoungHo Park. "Blockchain-Envisioned Secure Authentication Approach in AIoT: Applications, Challenges and Future Research,"  in  Wireless Communications and Mobile Computing (Wiley-Hindawi), Vol. 2021, Article ID: 3866006,  pp. 1-19, 2021, https://doi.org/10.1155/2021/3866006. (2020 SCI Impact Factor:  2.336) 


[J232] Salman Shamshad, Khalid Mahmood, Shafiq Hussain, Sahil Garg, Ashok Kumar Das, Neeraj Kumar, and Joel J. P. C. Rodrigues. "An Efficient Privacy-Preserving Authenticated Key Establishment Protocol for Health Monitoring in Industrial Cyber-Physical Systems,"  in  IEEE Internet of Things Journal, Vol. 9, No. 7, pp. 5142-5149, April 2022, DOI: 10.1109/JIOT.2021.3108668. (2020 SCI Impact Factor: 9.471)


[J231] Mohammad Wazid, Basudeb Bera, Ashok Kumar Das, Sahil Garg, Dusit Niyato, and M. Shamim Hossain. "Secure Communication Framework for Blockchain-Based Internet of Drones-Enabled Aerial Computing Deployment,"  in IEEE Internet of Things Magazine, Vol. 4, No. 3, pp. 120-126, September 2021,DOI: 10.1109/IOTM.1001.2100047. 


[J230] Basudeb Bera, Anusha Vangala, Ashok Kumar Das, Pascal Lorenz, and Muhammad Khurram Khan. "Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment,"  in Computer Standards & Interfaces (Elsevier), Vol. 80, Article No. 103567, pp. 1-18, 2022, DOI: 10.1016/j.csi.2021.103567. (2020 SCI Impact Factor: 2.487)


[J229] Basudeb Bera, Mohammad Wazid, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "Securing Internet of Drones Network using AI-envisioned Smart-contract Based Blockchain,"  in IEEE Internet of Things Magazine, Vol. 4, No. 4, pp. 68-73, December 2021, DOI: 10.1109/IOTM.001.2100044. 


[J228] JoonYoung Lee, GeonHwan Kim, Ashok Kumar Das, and YoungHo Park. "Secure and Efficient Honey List-Based Authentication Protocol for Vehicular Ad Hoc Networks," in IEEE Transactions on Network Science and Engineering, Vol. 8, No. 3, pp. 2412-2425, July-Sept. 2021, DOI: 10.1109/TNSE.2021.3093435. (2020 SCI Impact Factor: 3.894)


[J227] Durbadal Chattaraj, Basudeb Bera, Ashok Kumar Das, Sourav Saha, Pascal Lorenz, and YoungHo Park. "Block-CLAP: Blockchain-assisted Certificateless Key Agreement Protocol for Internet of Vehicles in Smart Transportation," in IEEE Transactions on Vehicular Technology, Vol. 70, No. 8, pp. 8092-8107, Aug. 2021, DOI: 10.1109/TVT.2021.3091163. (2020 SCI Impact Factor: 5.978)


[J226] Tarak Nandy, Mohd Yamani Idna Bin Idris, Rafidah Md Noor, Ashok Kumar Das, Xiong Li, Norjihan Abdul Ghani, and Sananda Bhattacharyya.  "An enhanced lightweight and secured authentication protocol for vehicular ad-hoc network,"  in Computer Communications (Elsevier), Vol. 177, pp. 57-76, 2021, DOI: 10.1016/j.comcom.2021.06.013.  (2020 SCI Impact Factor: 3.167) [This article was included under the Popular Documents - November 2021]


[J225] Soumya Banerjee, Ashok Kumar Das, Samiran Chattopadhyay, Sajjad Shaukat Jamal, Joel J. P. C. Rodrigues, and Youngho Park. "Lightweight Failover Authentication Mechanism for IoT-Based Fog Computing Environment,"  in Electronics, Vol. 10, No. 12, pp. 1-25, Article ID: 1417, DOI: 10.3390/electronics10121417.  (2020 SCI Impact Factor: 2.397)


[J224] Durbadal Chattaraj, Basudeb Bera, Ashok Kumar Das, Joel J. P. C. Rodrigues, and YoungHo Park. "Designing Fine-grained Access Control for Software Defined Networks using Private Blockchain,"  in IEEE Internet of Things Journal, Vol. 9, No. 2, pp. 1542-1559, 2022, DOI: 10.1109/JIOT.2021.3088115.  (2020 SCI Impact Factor: 9.471)


[J223] Shashidhara R, Nisha Ahuja, Lajuvanthi M, Akhila S, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "SDN-Chain: Privacy-preserving protocol for Software Defined Networks using Blockchain,"  in Security and Privacy (Wiley), Vol. 4, No. 6, pp. e178, November/December 2021, DOI: 10.1002/spy2.178. (2022 SCI Impact Factor: 1.9)


[J222] Ashok Kumar Das, Basudeb Bera, and Debasis Giri. "AI and Blockchain-Based Cloud-Assisted Secure Vaccine Distribution and Tracking in IoMT-Enabled COVID-19 Environment,"  in IEEE Internet of Things Magazine, Vol. 4, No. 2, pp. 26-32, June 2021, DOI: 10.1109/IOTM.0001.2100016. [This article was included under the Popular Documents - November 2021]


[J221] Muhammad Asad Saleem, Zahid Ghaffar, Khalid Mahmood, Ashok Kumar Das, Joel J. P. C Rodrigues, and  Muhammad Khurram Khan. "Provably Secure Authentication Protocol for Mobile Clients in IoT Environment using Puncturable Pseudorandom Function,"  in IEEE Internet of Things Journal, Vol. 8, No. 22, pp. 16613-16622, November 2021, DOI: 10.1109/JIOT.2021.3075158.  (2020 SCI Impact Factor: 9.471)


[J220] Anil Kumar Sutrala, Mohammad S. Obaidat, Sourav Saha, Ashok Kumar Das, Mamoun Alazab, and YoungHo Park. "Authenticated Key Agreement Scheme with User Anonymity and Untraceability for 5G-Enabled Softwarized Industrial Cyber-Physical Systems," in IEEE Transactions on Intelligent Transportation Systems, Vol. 23, No. 3, pp. 2316-2330, March 2022, DOI: 10.1109/TITS.2021.3056704. (2020 SCI Impact Factor: 6.492)


[J219] Anusha Vangala, Anil Kumar Sutrala, Ashok Kumar Das, and Minho Jo. "Smart Contract-Based Blockchain-Envisioned Authentication Scheme for Smart Farming,"  in IEEE Internet of Things Journal, Vol. 8, No. 13, pp. 10792-10806, July 2021, DOI: 10.1109/JIOT.2021.3050676.  (2020 SCI Impact Factor: 9.471)


[J218] Palak Bagga, Ashok Kumar Das, Mohammad Wazid, Joel J. P. C. Rodrigues, Kim-Kwang Raymond Choo, and YoungHo Park. "On the Design of Mutual Authentication and Key Agreement Protocol in Internet of Vehicles-Enabled Intelligent Transportation System," in IEEE Transactions on Vehicular Technology, Vol. 70, No. 2, pp. 1736-1751, February 2021, DOI: 10.1109/TVT.2021.3050614. (2020 SCI Impact Factor: 5.978)


[J217] Ashok Kumar Das, Basudeb Bera, Mohammad Wazid, Sajjad Shaukat Jamal, and YoungHo Park. "iGCACS-IoD: An Improved Certificate-Enabled Generic Access Control Scheme for Internet of Drones Deployment," in IEEE Access,  Vol. 9, pp. 87024-87048, 2021, DOI: 10.1109/ACCESS.2021.3089871. (2020 SCI Impact Factor: 3.367)


[J216] Ashok Kumar Das, Basudeb Bera, Mohammad Wazid, Sajjad Shaukat Jamal, and YoungHo Park. "On the Security of a Secure and Lightweight Authentication Scheme for Next Generation IoT Infrastructure," in IEEE Access,  Vol. 9, pp. 71856-71867, 2021, DOI: 10.1109/ACCESS.2021.3079312. (2020 SCI Impact Factor: 3.367)


[J215] SungJin Yu, Ashok Kumar Das, and YoungHo Park. "Comments on "ALAM: Anonymous Lightweight Authentication Mechanism for SDN Enabled Smart Homes"," in IEEE Access,  Vol. 9, pp. 49154-49159, 2021, DOI: 10.1109/ACCESS.2021.3068723. (2020 SCI Impact Factor: 3.367)


[J214] Soumya Banerjee, Basudeb Bera, Ashok Kumar Das, Samiran Chattopadhyay, Muhammad Khurram Khan, and Joel J. P. C. Rodrigues.  "Private blockchain-envisioned multi-authority CP-ABE-based user access control scheme in IIoT,"  in Computer Communications (Elsevier), Vol. 169, pp. 93-113, 2021, DOI: 10.1016/j.comcom.2021.01.023.  (2020 SCI Impact Factor: 3.167)


[J213] R. Shashidhara, Sanjeet Kumar Nayak, Ashok Kumar Das, and YoungHo Park. "On the Design of Lightweight and Secure Mutual Authentication System for Global Roaming in Resource-limited Mobility Networks," in IEEE Access,  Vol. 9, pp. 12879-12895, 2021, DOI: 10.1109/ACCESS.2021.3050402. (2020 SCI Impact Factor: 3.367)


[J212] Basudeb Bera, Ashok Kumar Das, Mohammad S. Obaidat, Pandi Vijayakumar, Kuei-Fang Hsiao, and YoungHo Park. "AI-Enabled Blockchain-Based Access Control for Malicious Attacks Detection and Mitigation in IoE," in IEEE Consumer Electronics Magazine, Vol. 10, No. 5, pp. 82-92, Sept. 2021, DOI: 10.1109/MCE.2020.3040541. (2020 SCI Impact Factor: 3.789) [This article listed as Theme article: AI-Driven Security Solutions for the Internet of Everything]


[J211] Basudeb Bera, Ashok Kumar Das, Sahil Garg, Md. Jalil Piran, and M. Shamim Hossain. "Access Control Protocol for Battlefield Surveillance in Drone-Assisted IoT Environment,"  in IEEE Internet of Things Journal, Vol. 9, No. 4, pp. 2708-2721, 2022, DOI: 10.1109/JIOT.2020.3049003.  (2020 SCI Impact Factor: 9.471)


[J210] Hossein Abdi Nasib Far, Majid Bayat, Ashok Kumar Das, Mahdi Fotouhi, S. Morteza Pournaghi, and M. A. Doostari.  "LAPTAS: lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT,"  in Wireless Networks (Springer), Vol. 27, No. 2, pp. 1389-1412, 2021, DOI: 10.1007/s11276-020-02523-9.  (2020 SCI Impact Factor: 2.602)


[J209] Sumit Pundir, Mohammad S. Obaidat, Mohammad Wazid, Ashok Kumar Das, Devesh Pratap Singh, and Joel J. P. C. Rodrigues.  "MADP-IIME: Malware Attack Detection Protocol in IoT-Enabled Industrial Multimedia Environment using Machine Learning Approach,"  in Multimedia Systems (Springer), 2021, DOI: 10.1007/s00530-020-00743-9.  (2020 SCI Impact Factor: 1.935)


[J208] Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, Prosanta Gope, and Joel J. P. C. Rodrigues. "Security in 5G-Enabled Internet of Things Communication: Issues, Challenges and Future Research Roadmap," in IEEE Access,  Vol. 9, pp. 4466-4489, 2021, DOI: 10.1109/ACCESS.2020.3047895. (2020 SCI Impact Factor: 3.367)


[J207] Basudeb Bera, Ashok Kumar Das, and Anil Kumar Sutrala.  "Private blockchain-based access control mechanism for unauthorized UAV detection and mitigation in Internet of Drones environment,"  in Computer Communications (Elsevier), Vol. 166, No. 15, pp. 91-109, 2021.  (2020 SCI Impact Factor: 3.167)


[J206] Anusha Vangala, Ashok Kumar Das, and Jong-Hyouk Lee. "Provably secure signature‐based anonymous user authentication protocol in an Internet of Things‐enabled intelligent precision agricultural environment,"  in  Concurrency and Computation: Practice and Experience (Wiley), Vol. 35, No. 16, pp. e6187, 2023. DOI: 10.1002/cpe.6187.  (2020 SCI Impact Factor: 1.536)


[J205] Basudeb Bera, Sourav Saha, Ashok Kumar Das, and Athanasios V. Vasilakos.  "Designing Blockchain-Based Access Control Protocol in IoT-Enabled Smart-Grid System,"  in IEEE Internet of Things Journal, Vol. 8, No. 7, pp. 5744-5761, April 2021, DOI: 10.1109/JIOT.2020.3030308.  (2020 SCI Impact Factor: 9.471)


[J204]  Abdallah Mustafa Abdelrahman, Joel J. P. C. Rodrigues, Mukhtar M. E. Mahmoud, Kashif Saleem, Ashok Kumar Das, Valery Korotaev, and Sergei A. Kozlov. "Software‐defined networking security for private data center networks and clouds: Vulnerabilities, attacks, countermeasures, and solutions,"  in International Journal of Communication Systems (Wiley), Vol. 34, No. 4, pp. e4706, 2021, DOI: 10.1002/dac.4706. (2020 SCI Impact Factor: 2.047)


[J203] Jangirala Srinivas, Ashok Kumar Das, Mohammad Wazid, and Athanasios V. Vasilakos.  "Designing Secure User Authentication Protocol for Big Data Collection in IoT-Based Intelligent Transportation System,"  in IEEE Internet of Things Journal, Vol. 8, No. 9, pp. 7727-7744, May 2021, DOI: 10.1109/JIOT.2020.3040938.  (2020 SCI Impact Factor: 9.471)


[J202] Seungwan Son, JoonYoung Lee, MyeongHyun Kim, Sungjin Yu, Ashok Kumar Das, and YoungHo Park. "Design of Secure Authentication Protocol for Cloud-Assisted Telecare Medical Information System Using Blockchain," in IEEE Access,  Vol. 8, pp. 192177-192191, 2020, DOI: 10.1109/ACCESS.2020.3032680. (2020 SCI Impact Factor: 3.367)


[J201] Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, and Mamoun Alazab.  "Designing Authenticated Key Management Scheme in 6G-enabled Network in a Box Deployed for Industrial Applications," in IEEE Transactions on Industrial Informatics,  Vol. 17, No. 10, pp. 7174-7184, October 2021,  DOI: 10.1109/TII.2020.3020303. (2020 SCI Impact Factor: 10.215)


[J200] Anusha Vangala, Ashok Kumar Das, Neeraj Kumar, and Mamoun Alazab. "Smart Secure Sensing for IoT-Based Agriculture: Blockchain Perspective," in IEEE Sensors Journal,  Vol. 21, No. 16, pp. 17591-17607, August 2021, DOI: 10.1109/JSEN.2020.3009382. (2020 SCI Impact Factor: 3.301)


[J199] Basudeb Bera, Ashok Kumar Das, Walter Balzano, and Carlo Maria Medaglia.  "On the design of biometric-based user authentication protocol in smart city environment," in Pattern Recognition Letters (Elsevier),  Vol. 138, pp. 439-446, 2020, DOI: 10.1016/j.patrec.2020.08.017. (2019 SCI Impact Factor: 3.255) 


[J198] Palak Bagga, Ashok Kumar Das, Anil Kumar Sutrala, and Pandi Vijayakumar. "Blockchain-based batch authentication protocol for Internet of Vehicles,"  in Journal of Systems Architecture (Elsevier), Vol. 113, pp. 1-23, Article No. 101877, 2021, DOI: 10.1016/j.sysarc.2020.101877. (2020 SCI Impact Factor: 3.777)


[J197] Jangirala Srinivas, Ashok Kumar Das, Xiong Li, Muhammad Khurram Khan, and Minho Jo.  "Designing Anonymous Signature-Based Authenticated Key Exchange Scheme for IoT-Enabled Smart Grid Systems," in IEEE Transactions on Industrial Informatics, Vol. 17, No. 7, pp. 4425-4436, July 2021, DOI: 10.1109/TII.2020.3011849. (2020 SCI Impact Factor: 10.215)


[J196] Anusha Vangala, Basudeb Bera, Sourav Saha, Ashok Kumar Das, Neeraj Kumar, and YoungHo Park. "Blockchain-Enabled Certificate-Based Authentication for Vehicle Accident Detection and Notification in Intelligent Transportation Systems," in IEEE Sensors Journal,  Vol. 21, No. 14, pp. 15824-15838, July 2021, DOI: 10.1109/JSEN.2020.3009382. (2020 SCI Impact Factor: 3.301)


[J195] SungJin Yu, JoonYoung Lee, KiSung Park, Ashok Kumar Das, and YoungHo Park. "IoV-SMAP: Secure and Efficient Message Authentication Protocol for IoV in Smart City Environment," in IEEE Access,  Vol. 8, pp. 167875-167886, 2020. (2020 SCI Impact Factor: 3.367)


[J194] Basudeb Bera, Sourav Saha, Ashok Kumar Das, Neeraj Kumar, Pascal Lorenz, and Mamoun Alazab. "Blockchain-Envisioned Secure Data Delivery and Collection Scheme for 5G-Based IoT-Enabled Internet of Drones Environment," in IEEE Transactions on Vehicular Technology, Vol. 69, No. 8, pp. 9097-9111, 2020, DOI: 10.1109/TVT.2020.3000576. (2020 SCI Impact Factor: 5.978)


[J193] KiSung Park, SungKee Noh, HyunJin Lee, Ashok Kumar Das, MyeongHyun Kim, YoungHo Park, and Mohammad Wazid. "LAKS-NVT: Provably Secure and Lightweight Authentication and Key Agreement Scheme without Verification Table in Medical Internet of Things," in IEEE Access, Vol. 8, No. 1, pp. 119387-119404,  2020, DOI: 10.1109/ACCESS.2020.3005592. (2019 SCI Impact Factor: 3.745)


[J192] Joonyoung Lee, Sungjin Yu, Myeonghyun Kim, Youngho Park, and Ashok Kumar Das. "On the Design of Secure and Efficient Three-factor Authentication Protocol Using Honey List for Wireless Sensor Network," in IEEE Access, Vol. 8, No. 1, pp: 107046-107062, 2020, DOI: 10.1109/ACCESS.2020.3000790. (2020 SCI Impact Factor: 3.367)


[J191] Mahdi Fotouhi, Majid Bayat, Ashok Kumar Das, Hossein Abdi Nasib Far, S. Morteza Pournaghi, and M. A. Doostari.  "A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT," in Computer Networks (Elsevier), Vol. 177, Article No. 107333, pp. 1-16, 2020,  DOI: 10.1016/j.comnet.2020.107333. (2020 SCI Impact Factor: 4.474)


[J190] Neha Garg, Mohammad Wazid, Ashok Kumar Das, Devesh Pratap Singh, Joel J. P. C. Rodrigues, and Youngho Park. "BAKMP-IoMT: Design of Blockchain Enabled Authenticated Key Management Protocol for Internet of Medical Things Deployment," in IEEE Access, Vol. 8, No. 1, pp: 95956-95977, 2020, DOI: 10.1109/ACCESS.2020.2995917. (2020 SCI Impact Factor: 3.367)


[J189] Sourav Saha, Durbadal Chattaraj, Basudeb Bera, and Ashok Kumar Das. "Consortium blockchain-enabled access control mechanism in edge computing based generic IoT environment,"  in Transactions on Emerging Telecommunications Technologies (Wiley), Vol. 32, No. 6, pp. 1-34, Article No. e3995, 2021, DOI: 10.1002/ETT.3995.  (2020 SCI Impact Factor: 2.638)


[J188] Kellow Pardini, Joel J. P. C. Rodrigues, Ousmane Diallo, Ashok Kumar Das, Victor Hugo C. de Albuquerque, and Sergei A. Kozlov. "A Smart Waste Management Solution Geared towards Citizens,"  in  Sensors, Vol. 20, No. 8, pp. 1-15, Article No. 2380, 2020, DOI: 10.3390/s20082380.  (2020 SCI Impact Factor: 3.576)


[J187] Gaurang Panchal, Debasis Samanta, Ashok Kumar Das, Neeraj Kumar, and Kim-Kwang Raymond Choo. "Designing Secure and Efficient Biometric-Based Secure Access Mechanism for Cloud Services," in IEEE Transactions on Cloud Computing, Vol. 10, No. 2, pp. 749-761, April-June 2022, DOI: 10.1109/TCC.2020.2987564. (2020 SCI Impact Factor: 5.938)


[J186] Anil Kumar Sutrala, Palak Bagga, Ashok Kumar Das, Neeraj Kumar, Joel J. P. C. Rodrigues, and Pascal Lorenz. "On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment," in IEEE Transactions on Vehicular Technology, Vol. 69, No. 5, pp. 5535-5548, May 2020, DOI: 10.1109/TVT.2020.2981934. (2020 SCI Impact Factor: 5.978)


[J185] Dharminder Dharminder, Mohammad S. Obaidat, Dheerendra Mishra, and Ashok Kumar Das.  "SFEEC: Provably Secure Signcryption-Based Big Data Security Framework for Energy-Efficient Computing Environment,"  in  IEEE Systems Journal, Vol. 15, No. 1, pp. 598-606, 2021, DOI: 10.1109/JSYST.2020.2978015.  (2020 SCI Impact Factor: 3.931)



[J184] Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, and Minho Jo. "A Tutorial and Future Research for Building a Blockchain-Based Secure Communication Scheme for Internet of Intelligent Things," in IEEE Access, Vol. 8, No. 1, pp. 88700-88716, 2020, DOI: 10.1109/ACCESS.2020.2992467.(2020 SCI Impact Factor: 3.367)


[J183] Soumya Banerjee, Sandip Roy, Vanga Odelu, Ashok Kumar Das, Samiran Chattopadhyay, Joel J. P. C. Rodrigues, and YoungHo Park. "Multi-authority CP-ABE-based anonymous user access control scheme with constant-size key and ciphertext for IoT deployment," in Journal of Information Security and Applications (Elsevier),  Vol. 53, pp. 102503, 2020, DOI: 10.1016/j.jisa.2020.102503. (2020 SCI Impact Factor: 3.872)


[J182] Palak Bagga, Ashok Kumar Das, Mohammad Wazid, Joel J. P. C. Rodrigues, and YoungHo Park. "Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges," in IEEE Access, Vol. 8, pp. 54314-54344, 2020, DOI: 10.1109/ACCESS.2020.2981397. (2020 SCI Impact Factor: 3.367)


[J181] Basudeb Bera, Durbadal Chattaraj, and Ashok Kumar Das.  "Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment,"  in Computer Communications (Elsevier), Vol. 153, pp. 229-249, 2020, DOI: 10.1016/j.comcom.2020.02.011.  (2019 SCI Impact Factor: 2.816)


[J180]  Sumit Pundir, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Joel J. P. C. Rodrigues, and Youngho Park. "Designing Efficient Sinkhole Attack Detection Mechanism in Edge-Based IoT Deployment,"  in  Sensors, Vol. 20, No. 5, Article No. 1300, pp. 1-27, 2020, DOI: 10.3390/s20051300.  (2020 SCI Impact Factor: 3.576)


[J179] Soumya Banerjee, Vanga Odelu, Ashok Kumar Das, Samiran Chattopadhyay, and YoungHo Park. "An Efficient, Anonymous and Robust Authentication Scheme for Smart Home Environments,"  in  Sensors,  Vol. 20, No. 4, Article No. 1215, pp. 1-19, 2020, DOI: 10.3390/s20041215.  (2020 SCI Impact Factor: 3.576)


[J178] Shobhan Mandal, Basudeb Bera, Anil Kumar Sutrala, Ashok Kumar Das, Kim-Kwang Raymond Choo, and Youngho Park.  "Certificateless Signcryption-Based Three-Factor User Access Control Scheme for IoT Environment,"  in IEEE Internet of Things Journal, Vol. 7, No. 4, pp. 3184-3197, April 2020, DOI: 10.1109/JIOT.2020.2966242.  (2020 SCI Impact Factor: 9.471)


[J177] Sumit Pundir, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, Joel J. P. C. Rodrigues, and YoungHo Park. "Intrusion Detection Protocols in Wireless Sensor Networks integrated to Internet of Things Deployment: Survey and Future Challenges," in IEEE Access, Vol. 8, pp. 3343-3363, 2020, DOI: 10.1109/ACCESS.2019.2962829.  (2020 SCI Impact Factor: 3.367)


[J176] Mohammad Wazid, Ashok Kumar Das, Vivekananda Bhat K, and Athanasios V. Vasilakos. "LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment,"  in  Journal of Network and Computer Applications (Elsevier), Vol. 150, pp. 102496, 2020,  DOI: 10.1016/j.jnca.2019.102496.  (2018 SCI Impact Factor: 5.273)


[J175] Danielly B. Avancini, Joel J. P. C. Rodrigues, Ricardo A. L. Rabelo, Ashok Kumar Das, Sergey Kozlov, and Petar Solic. "A new IoT‐based smart energy meter for smart grids,"  in International Journal of Energy Research (Wiley), Vol. 45, No. 1, pp. 189-202, 2021, DOI: 10.1002/er.5177.  (2019 SCI Impact Factor: 3.741)


[J174] Mohammad Wazid, Ashok Kumar Das, Joel J. P. C. Rodrigues, Sachin Shetty, and YoungHo Park. "IoMT Malware Detection Approaches: Analysis and  Research Challenges," in IEEE Access,  Vol. 7, No. 1, pp. 182459-182476, 2019,  DOI: 10.1109/ACCESS.2019.2960412.  (2020 SCI Impact Factor: 3.367)


[J173] Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, Joel J. P. C. Rodrigues, and Youngho Park. "LDAKM-EIoT: Lightweight Device Authentication and Key Management Mechanism for Edge-Based IoT,"  in  Sensors, Vol. 19, No. 24, Article No. 5539, pp. 1-21, 2019, DOI: 10.3390/s19245539.  (2020 SCI Impact Factor: 3.576)


[J172] Jangirala Srinivas, Ashok Kumar Das, and Athanasios V. Vasilakos.  "Designing Secure Lightweight Blockchain-Enabled RFID-Based Authentication Protocol for Supply Chains in 5G Mobile Edge Computing Environment," in IEEE Transactions on Industrial Informatics,  Vol. 16, No. 11, pp. 7081-7093, 2020, DOI: 10.1109/TII.2019.2942389. (2020 SCI Impact Factor: 10.215)


[J171] Vivekananda Bhat K, Ashok Kumar Das, and Jong-Hyouk Lee. "A Mean Quantization Watermarking Scheme for Audio Signals using Singular-Value Decomposition," in IEEE Access, Vol. 7, No. 1, pp. 157480-157488, 2019, DOI: 10.1109/ACCESS.2019.2949691. (2020 SCI Impact Factor: 3.367)


[J170] Saurav Malani, Jangirala Srinivas, Ashok Kumar Das, Kannan Srinathan, and Minho Jo.  "Certificate-Based Anonymous Device Access Control Scheme for IoT Environment,"  in IEEE Internet of Things Journal, Vol. 6, No. 6, pp. 9762-9773, Dec. 2019, DOI: 10.1109/JIOT.2019.2931372.  (2020 SCI Impact Factor: 9.471)


[J169] Soumya Banerjee, Vanga Odelu, Ashok Kumar Das, Samiran Chattopadhyay, Joel J. P. C. Rodrigues, and YoungHo Park. "Physically Secure Lightweight Anonymous User Authentication Protocol for Internet of Things using Physically Unclonable Functions," in IEEE Access, 2019,  Vol. 7, pp. 85627-85644, 2019, DOI: 10.1109/ACCESS.2019.2926578. (2020 SCI Impact Factor: 3.367)


[J168] Sherali Zeadally, Ashok Kumar Das, and Nicolas Sklavos. "Cryptographic Technologies and Protocol Standards for Internet of Things,"  in Internet of Things (Elsevier), Vol. 14, Article No. 100075, 2021, DOI: 10.1016/j.iot.2019.100075.  (2021 SCI Impact Factor: 5.711)


[J167] Majid Bayat, Zahra Zare Jousheghani, Ashok Kumar Das, Pitam Singh, Saru Kumari, and Mohammadreza Aref. "A lightweight privacy-preserving authenticated key exchange scheme for smart grid communications,"  in ISC International Journal of Information Security, Vol. 11, No. 2, pp. 113-128, July 2019.  (2022 SCI Impact Factor: 0.7) 


[J166] Mohammad Wazid, Palak Bagga, Ashok Kumar Das, Sachin Shetty, Joel J. P. C. Rodrigues, and YoungHo Park.  "AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment,"  in IEEE Internet of Things Journal, Vol. 6, No. 5, pp. 8804-8817, October 2019, DOI: 10.1109/JIOT.2019.2923611.  (2020 SCI Impact Factor: 9.471)


[J165] Soumya Banerjee, Vanga Odelu, Ashok Kumar Das, Jangirala Srinivas, Neeraj Kumar, Samiran Chattopadhyay, and Kim-Kwang Raymond Choo. "A Provably-Secure and Lightweight Anonymous User Authenticated Session Key Exchange Scheme for Internet of Things Deployment,"  in IEEE Internet of Things Journal, Vol. 6, No. 5, pp. 8739-8752, October 2019, DOI: 10.1109/JIOT.2019.2923373.  (2020 SCI Impact Factor: 9.471)


[J164] Neeraj Kumar, Gagangeet Singh Aujla, Ashok Kumar Das, and Mauro Conti. "ECCAuth: Secure Authentication Protocol for Demand Response Management in Smart Grid Systems," in IEEE Transactions on Industrial Informatics,  Vol. 15, No. 12, pp. 6572-6582, Dec. 2019,  DOI: 10.1109/TII.2019.2922697. (2020 SCI Impact Factor: 10.215)


[J163] KiSung Park, YoungHo Park, Ashok Kumar Das, SungJin Yu, JoonYoung Lee, and Yohan Park. "A Dynamic Privacy-Preserving Key Management Protocol for V2G in Social Internet of Things," in IEEE Access, Vol. 7, pp. 76812-76832, 2019, DOI: 10.1109/ACCESS.2019.2921399. (2020 SCI Impact Factor: 3.367)


[J162] Ashok Kumar Das, Mohammad Wazid, Animi Reddy Yannam, Joel J. P. C. Rodrigues, and YoungHo Park. "Provably Secure ECC-Based Device Access Control and Key Agreement Protocol for IoT Environment," in IEEE Access, Vol. 7, pp. 55382-55397, 2019, DOI: 10.1109/ACCESS.2019.2912998. (2020 SCI Impact Factor: 3.367)


[J161] Jangirala Srinivas, Ashok Kumar Das, Neeraj Kumar, and Joel J. P. C. Rodrigues. "TCALAS: Temporal Credential-Based Anonymous Lightweight Authentication Scheme for Internet of Drones Environment," in IEEE Transactions on Vehicular Technology, Vol. 68, No. 7, pp. 6903-6916, 2019, DOI: 10.1109/TVT.2019.2911672. (2020 SCI Impact Factor: 5.978)


[J160] Prosanta Gope, Ashok Kumar Das, Neeraj Kumar, and Yongqiang Cheng. "Lightweight and Physically Secure Anonymous Mutual Authentication Protocol for Real-Time Data Access in Industrial Wireless Sensor Networks," in IEEE Transactions on Industrial Informatics, Vol. 15, No. 9, pp. 4957-4968, Sept. 2019, DOI: 10.1109/TII.2019.2895030. (2020 SCI Impact Factor: 10.215)


[J159] Mohammad Wazid, Poonam Reshma Dsouza, Ashok Kumar Das, Vivekananda Bhat K, Neeraj Kumar, and Joel J. P. C. Rodrigues. "RAD-EI: A routing attack detection scheme for edge-based IoT environment,"  in International Journal of Communication Systems (Wiley), Vol. 32, No. 15, pp. e4024, October 2019, DOI: 10.1002/dac.4024. (2020 SCI Impact Factor: 2.047)


[J158] Vivekananda Bhat K, Ashok Kumar Das, and Jong-Hyouk Lee. "Design of a blind quantization based audio watermarking scheme using singular value decomposition,"  in  Concurrency and Computation: Practice and Experience (Wiley), Vol. 32, No. 18, pp. e5253, 2020, DOI:10.1002/cpe.5253.  (2017 SCI Impact Factor: 1.114)


[J157] Mohammad Wazid, Ashok Kumar Das, and Jong-Hyouk Lee. "User Authentication in a Tactile Internet Based Remote Surgery Environment: Security Issues, Challenges, and Future Research Directions,"  in Pervasive and Mobile Computing (Elsevier), Vol. 54, pp. 71-85, 2019.  (2017 SCI Impact Factor: 2.974)


[J156] Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, Athanasios V. Vasilakos, and Joel J. P. C. Rodrigues. "Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment,"  in IEEE Internet of Things Journal, Vol. 6, No. 2, pp. 3572-3584, 2019,  DOI: 10.1109/JIOT.2018.2888821.  (2018 SCI Impact Factor: 9.515)


[J155] Ashok Kumar Das, Mohammad Wazid, Neeraj Kumar, Athanasios V. Vasilakos, and Joel J. P. C. Rodrigues. "Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment,"  in IEEE Internet of Things Journal, Vol. 5, No. 6, pp. 4900-4913, 2018, DOI: 10.1109/JIOT.2018.2877690.  (2018 SCI Impact Factor: 9.515)


[J154] Mohammad Wazid, Ashok Kumar Das, Rasheed Hussain, Giancarlo Succi, and Joel J. P. C. Rodrigues. "Authentication in cloud-driven IoT-based big data environment: survey and outlook,"  in Journal of Systems Architecture (Elsevier), Vol. 97, pp. 185-196, 2019, DOI: 10.1016/j.sysarc.2018.12.005.  (2020 SCI Impact Factor: 3.777)


[J153] Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, and Athanasios V. Vasilakos. "Design of Secure Key Management and User Authentication Scheme for Fog Computing Services,"  in Future Generation Computer Systems (Elsevier), Vol. 91, pp. 475-492, 2019, DOI: 10.1016/j.future.2018.09.017. (2018 SCI Impact Factor: 5.768)


[J152] Jangirala Srinivas, Ashok Kumar Das, and Neeraj Kumar. "Government Regulations in Cyber Security: Framework, Standards and Recommendations,"  in Future Generation Computer Systems (Elsevier), Vol. 92, pp. 178-188, 2019. (2018 SCI Impact Factor: 5.768)


[J151] Mohammad Wazid, Ashok Kumar Das, and Athanasios V. Vasilakos. "Authenticated key management protocol for cloud-assisted body area sensor networks,"  in  Journal of Network and Computer Applications (Elsevier), Vol. 123, pp. 112-126, 2018, DOI: 10.1016/j.jnca.2018.09.008.  (2018 SCI Impact Factor: 5.273)


[J150] Jangirala Srinivas, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "2PBDC: Privacy-Preserving Big Data Collection in Cloud Environment," in The Journal of Supercomputing (Springer), Vol. 76, Vol. 7, pp. 4772-4801, 2020, DOI: 10.1007/s11227-018-2605-1. (2017 SCI Impact Factor: 1.532)


[J149] Mohammad Wazid, Ashok Kumar Das, and Jong-Hyouk Lee. "Authentication Protocols for the Internet of Drones: Taxonomy, Analysis and Future Directions," in Journal of Ambient Intelligence & Humanized Computing (Springer), 2018, In Press, DOI: 10.1007/s12652-018-1006-x. (2017 SCI Impact Factor: 1.423)


[J148] Prabhjot Singh, Rasmeet Singh Bali, Neeraj Kumar, Ashok Kumar Das, Alexey Vinel, and Laurence T. Yang. "Secure Healthcare Data Dissemination Using Vehicle Relay Networks,"  in IEEE Internet of Things Journal, Vol. 5, No. 5, pp. 3733-3746, 2018, DOI: 10.1109/JIOT.2018.2865008.  (2018 SCI Impact Factor: 9.515)


[J147] Jangirala Srinivas, Ashok Kumar Das, Mohammad Wazid, and Neeraj Kumar. "Anonymous Lightweight Chaotic Map-Based Authenticated Key Agreement Protocol for Industrial Internet of Things," in IEEE Transactions on Dependable and Secure Computing, Vol. 17, No. 6, pp. 1133-1146, 2020, DOI: 10.1109/TDSC.2018.2857811. (2018 SCI Impact Factor: 6.404)


[J146] Ashok Kumar Das, Sherali Zeadally, and Debiao He. "Taxonomy and Analysis of Security Protocols for Internet of Things,"  in Future Generation Computer Systems (Elsevier), Vol. 89, pp. 110-125, 2018, DOI: 10.1016/j.future.2018.06.027. (2018 SCI Impact Factor: 5.768)


[J145] Durbadal Chattaraj, Monalisa Sarma, Ashok Kumar Das, Neeraj Kumar, Joel J. P. C. Rodrigues, and YoungHo Park. "HEAP: An Efficient and Fault-tolerant Authentication and Key Exchange Protocol for Hadoop-assisted Big Data Platform," in IEEE Access, Vol. 6, No. 1, pp. 75342-75382, 2018, DOI: 10.1109/ACCESS.2018.2883105(2018 SCI Impact Factor: 4.098) 


[J144] Subhas Barman, Ashok Kumar Das, Debasis Samanta, Samiran Chattopadhyay, Joel J. P. C. Rodrigues, and YoungHo Park. "Provably Secure Multi-Server Authentication Protocol using Fuzzy Commitment," in IEEE Access, Vol. 6, No. 1, pp. 38578-38594, 2018, DOI: 10.1109/ACCESS.2018.2854798. (2018 SCI Impact Factor: 4.098) 


[J143] KiSung Park, YoungHo Park, Yohan Park, and Ashok Kumar Das. "2PAKEP: Provably Secure and Efficient Two-party Authenticated Key Exchange Protocol for Mobile Environment," in IEEE Access,  Vol. 6, No. 1, pp. 30225-30241, 2018, DOI: 10.1109/ACCESS.2018.2844190. (2018 SCI Impact Factor: 4.098) 


[J142] Sandip Roy, Ashok Kumar Das, Santanu Chatterjee, Neeraj Kumar, Samiran Chattopadhyay, and Joel J. P. C. Rodrigues. "Provably Secure Fine-Grained Data Access Control over Multiple Cloud Servers in Mobile Cloud Computing Based Healthcare Applications," in IEEE Transactions on Industrial Informatics, Vol. 15, No. 1, pp. 457-468,  2019,  DOI: 10.1109/TII.2018.2824815. (2018 SCI Impact Factor: 7.377)


[J141] Jangirala Srinivas, Ashok Kumar Das, Neeraj Kumar, and Joel J. P. C. Rodrigues. "Cloud Centric Authentication for Wearable Healthcare Monitoring System," in IEEE Transactions on Dependable and Secure Computing, Vol. 17, No. 5, pp. 942-956, September/October 2020, DOI: 10.1109/TDSC.2018.2828306. (2018 SCI Impact Factor: 6.404) [This article is one of the top 50 most frequently downloaded documents for Popular Articles (April-May 2018)]


[J140] Soumya Banerjee, Vanga Odelu, Ashok Kumar Das, Samiran Chattopadhyay, Neeraj Kumar, YoungHo Park, and Sudeep Tanwar. "Design of an Anonymity-Preserving Group Formation Based Authentication Protocol in Global Mobility Networks," in IEEE Access,  Vol. 6, No. 1, pp.  20673-20693, 2018, DOI: 10.1109/ACCESS.2018.2827027. (2018 SCI Impact Factor: 4.098) 


[J139] Sravani Challa, Ashok Kumar Das, Prosanta Gope, Neeraj Kumar, Fan Wu, and Athanasios V. Vasilakos. "Design and Analysis of Authenticated Key Agreement Scheme in Cloud-Assisted Cyber-Physical Systems,"  in Future Generation Computer Systems (Elsevier), Vol. 108, pp. 1267-1286, July 2020, DOI: 10.1016/j.future.2018.04.019. (2018 SCI Impact Factor: 5.768)


[J138] Anish Jindal, Amit Dua, Neeraj Kumar, Ashok Kumar Das, Athanasios V. Vasilakos, and  Joel J. P. C. Rodrigues. "Providing Healthcare-as-a-Service Using Fuzzy Rule-Based Big Data Analytics in Cloud Computing,"  in IEEE Journal of Biomedical and Health Informatics (Formerly, IEEE Transactions on Information Technology in Biomedicine), Vol. 22, No. 5, pp. 1605-1618, 2018, DOI: 10.1109/JBHI.2018.2799198. (2018 SCI Impact Factor: 4.217)


[J137] Amit Dua, Neeraj Kumar, Ashok Kumar Das, and Willy Susilo. "Secure Message Communication Protocol among Vehicles in Smart City," in IEEE Transactions on Vehicular Technology, Vol. 67, No. 5, pp. 4359 - 4373, 2018, DOI: 10.1109/TVT.2017.2780183. (2018 SCI Impact Factor:  5.339)


[J136] Vanga Odelu, Ashok Kumar Das, Kim-Kwang Raymond Choo, Neeraj Kumar, and YoungHo Park. "Efficient and Secure Time-key Based Single Sign-on Authentication for Mobile Devices," in IEEE Access, Vol. 5, No. 1, pp. 27707-27721, 2017, DOI: 10.1109/ACCESS.2017.2777840. (2018 SCI Impact Factor: 4.098)


[J135] Mohammad Wazid, Ashok Kumar Das, Vanga Odelu, Neeraj Kumar, Mauro Conti, and Minho Jo. "Design of Secure User Authenticated Key Management Protocol for Generic IoT Network,"  in IEEE Internet of Things Journal, Vol. 5, No. 1, pp. 269-282, 2018, DOI: 10.1109/JIOT.2017.2780232.  (2018 SCI Impact Factor: 9.515)


[J134] Mohammad Wazid, Ashok Kumar Das, Vanga Odelu, Neeraj Kumar, and Willy Susilo. "Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment," in IEEE Transactions on Dependable and Secure Computing, Vol. 17, No. 2, pp. 391-406, 2020, DOI: 10.1109/TDSC.2017.2764083. (2018 SCI Impact Factor: 6.404)


[J133] Rajat Chaudhary, Anish Jindal, Gagangeet Singh Aujla, Neeraj Kumar, Ashok Kumar Das, and Neetesh Saxena. "LSCSH: Lattice-based Secure Cryptosystem for Smart Healthcare in Smart Cities Environment,"  in IEEE Communications Magazine, Vol. 56, No. 4, pp. 24-32, 2018. (2018 SCI Impact Factor: 10.356)


[J132] KiSung Park, YoungHo Park, Yohan Park, Alavalapati Goutham Reddy, and Ashok Kumar Das. "Provably Secure and Efficient Authentication Protocol for Roaming Service in Global Mobility Networks," in IEEE Access, Vol. 5, No. 1, pp. 25110-25125, 2017, DOI: 10.1109/ACCESS.2017.2773535. (2018 SCI Impact Factor: 4.098)


[J131] Mohammad Wazid, Sherali Zeadally, and Ashok Kumar Das. "Mobile Banking: Evolution and Threats: Malware Threats and Security Solutions," in IEEE Consumer Electronics Magazine, Vol. 8, No. 2, pp. 56-60, 2019. (2018 SCI Impact Factor: 3.273)


[J130] Gagangeet Singh Aujla, Rajat Chaudhary, Neeraj Kumar, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "SecSVA: Secure Storage, Verification, and Auditing of Big Data in Cloud Environment,"  in IEEE Communications Magazine, Vol. 56, No. 1, pp. 78-85, 2018. (2016 SCI Impact Factor: 10.435)


[J129] Ashok Kumar Das, Mohammad Wazid, Neeraj Kumar, Muhammad Khurram Khan, Kim-Kwang Raymond Choo, and YoungHo Park. "Design of Secure and Lightweight Authentication Protocol for Wearable Devices Environment,"  in IEEE Journal of Biomedical and Health Informatics (Formerly, IEEE Transactions on Information Technology in Biomedicine), Vol. 22, No. 4, pp. 1310-1322, 2018, DOI: 10.1109/ JBHI.2017.2753464. (2018 SCI Impact Factor: 4.217) [This article has been highlighted under the topic Medical Informatics, Vol. 22, Issue 4, 2018]


[J128] Sandip Roy, Santanu Chatterjee, Ashok Kumar Das, Samiran Chattopadhyay, Neeraj Kumar, and Athanasios V. Vasilakos. "On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services," in IEEE Access, Vol. 5, No. 1, pp. 25808-25825, 2017,  DOI: 10.1109/ACCESS.2017.2764913. (2018 SCI Impact Factor: 4.098) [This article is one of the top 50 most frequently downloaded documents for Popular Articles (December 2017)]


[J127] Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, and Joel J. P. C. Rodrigues. "Secure Three-factor User Authentication Scheme for Renewable Energy Based Smart Grid Environment," in IEEE Transactions on Industrial Informatics, Vol. 13, No. 6, pp. 3144-3153, 2017, DOI: 10.1109/TII.2017.2732999. (2018 SCI Impact Factor: 7.377)


[J126] Prosanta Gope and Ashok Kumar Das. "Anonymous Mutual Authentication Scheme for n-times Ubiquitous Mobile Cloud Computing Services,"  in IEEE Internet of Things Journal, Vol. 4, No. 5, pp. 1764-1772, 2017, DOI: 10.1109/JIOT.2017.2723915.  (2018 SCI Impact Factor: 9.515)


[J125] Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, Mauro Conti, and Athanasios V. Vasilakos. "A Novel Authentication and Key Agreement Scheme for Implantable Medical Devices Deployment,"  in IEEE Journal of Biomedical and Health Informatics (Formerly, IEEE Transactions on Information Technology in Biomedicine), Vol. 22, No. 4, pp. 1299-1309, 2018, DOI: 10.1109/JBHI.2017.2721545. (2018 SCI Impact Factor: 4.217)


[J124] Sandip Roy, Santanu Chatterjee, Ashok Kumar Das, Samiran Chattopadhyay, Saru Kumari, and Minho Jo. "Chaotic Map-based Anonymous User Authentication Scheme with User Biometrics and Fuzzy Extractor for Crowdsourcing Internet of Things,"  in IEEE Internet of Things Journal, Vol. 5, No. 4, pp. 2884-2895, 2018, DOI: 10.1109/JIOT.2017.2714179. (2018 SCI Impact Factor: 9.515)


[J123] Mohammad Wazid, Ashok Kumar Das, Muhammad Khurram Khan, Abdulatif Al-Dhawailie Al-Ghaiheb, Neeraj Kumar, and Athanasios V. Vasilakos. "Secure Authentication Scheme for Medicine Anti-counterfeiting System in IoT Environment,"  in IEEE Internet of Things Journal, Vol. 4, No. 5, pp. 1634-1646, 2017, DOI: 10.1109/JIOT.2017.2706752.  (2018 SCI Impact Factor: 9.515)


[J122] Santanu Chatterjee, Sandip Roy, Ashok Kumar Das, Samiran Chattopadhyay, Neeraj Kumar, and Athanasios V. Vasilakos. "Secure Biometric-Based Authentication Scheme using Chebyshev Chaotic Map for Multi-Server Environment," in IEEE Transactions on Dependable and Secure Computing, Vol. 15, No. 5, pp. 824-839, 2018, DOI: 10.1109/TDSC.2016.2616876. (2018 SCI Impact Factor: 6.404)


[J121] Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, Vanga Odelu, Alavalapati Goutham Reddy, Kisung Park, and YoungHo Park. "Design of Lightweight Authentication and Key Agreement Protocol for Vehicular Ad Hoc Networks," in IEEE Access, Vol. 5, pp. 14966-14980, 2017, DOI: 10.1109/ACCESS.2017.2723265. (2018 SCI Impact Factor: 4.098)


[J120] Vanga Odelu, Ashok Kumar Das, Mohammad Wazid, and Mauro Conti. "Provably Secure Authenticated Key Agreement Scheme for Smart Grid," in IEEE Transactions on Smart Grid, Vol. 9, No. 3, pp. 1900-1910, 2018, DOI: 10.1109/TSG.2016.2602282. (2018 SCI Impact Factor: 10.486)


[J119] A. Goutham Reddy, Ashok Kumar Das, Eun-Jun Yoon, and Kee-Young Yoo. "A Secure Anonymous Authentication Protocol for Mobile Services on Elliptic Curve Cryptography," in IEEE Access, Vol. 4, pp. 4394-4407, 2016, DOI: 10.1109/ACCESS.2016.2596292. (2018 SCI Impact Factor: 4.098) [This article is one of the top 50 most frequently downloaded documents for Popular Articles (September 2016)]


[J118] Santanu Chatterjee, Sandip Roy, Ashok Kumar Das, Samiran Chattopadhyay, Neeraj Kumar, Alavalapati Goutham Reddy, Kisung Park, and YoungHo Park. "On the Design of Fine Grained Access Control with User Authentication Scheme for Telecare Medicine Information Systems," in IEEE Access, Vol. 5, pp. 7012-7030, 2017,  DOI: 10.1109/ACCESS.2017.2694044. (2018 SCI Impact Factor: 4.098)


[J117] Sravani Challa, Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, Alavalapati Goutham Reddy, Eun-Jun Yoon, and Kee-Young Yoo. "Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications," in IEEE Access, Vol. 5, pp. 3028-3043, 2017. (2018 SCI Impact Factor: 4.098) [This article is one of the top 50 most frequently downloaded documents for Popular Articles (May-June 2017)]


[J116] Vanga Odelu, Ashok Kumar Das, Muhammad Khurram Khan, Kim-Kwang Raymond Choo, and Minho Jo. "Expressive CP-ABE Scheme for Mobile Devices in IoT satisfying Constant-size Keys and Ciphertexts," in IEEE Access, Vol. 5, pp. 3273-3283, 2017. (2018 SCI Impact Factor: 4.098)


[J115] Alavalapati Goutham Reddy, Eun-Jun Yoon, Ashok Kumar Das, Vanga Odelu, and Kee-Young Yoo. "Design of Mutually Authenticated Key Agreement Protocol Resistant to Impersonation Attacks for Multi-Server Environment," in IEEE Access, Vol. 5, pp. 3622-3639, 2017. (2018 SCI Impact Factor: 4.098)


[J114] Sravani Challa, Mohammad Wazid, Ashok Kumar Das, and Muhammad Khurram Khan. "Authentication Protocols for Implantable Medical Devices: Taxonomy, Analysis and Future Directions," in IEEE Consumer Electronics Magazine, Vol. 7, No. 1, pp. 57-65, 2018, DOI: 10.1109/MCE.2017.2720193. (2018 SCI Impact Factor: 3.273)


[J113] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "SEAP: Secure and Efficient Authentication Protocol for NFC Applications Using Pseudonyms," in IEEE Transactions on Consumer Electronics, Vol. 62, No. 1, pp. 30-38, 2016. (2017 SCI Impact Factor: 1.802) [This article is one of the top 50 most frequently downloaded documents for Popular Articles (April -  July 2016)]


[J112] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A Secure Biometrics-Based Multi-Server Authentication Protocol using Smart Cards," in IEEE Transactions on Information Forensics and Security, Vol. 10, No. 9, pp. 1953 - 1966, 2015, DOI: 10.1109/ TIFS.2015.2439964. (2018 SCI Impact Factor: 6.211) [This article is one of the top 50 most frequently downloaded documents for Popular Articles (June 2015 - June 2016)]


[J111] Marimuthu Karuppiah, Ashok Kumar Das, Xiong Li, Saru Kumari, Fan Wu, Shehzad Ashraf Chaudhry, and R. Niranchana. "Secure Remote User Mutual Authentication Scheme with Key Agreement for Cloud Environment," in Mobile Networks and Applications (Springer), Vol. 24, No. 3, pp. 1046-1062, June 2019, DOI: 10.1007/s11036-018-1061-8. (2016 SCI Impact Factor: 3.259)


[J110] Vanga Odelu, Sherali Zeadally, Ashok Kumar Das, Mohammad Wazid, and Debiao He. "A Secure Enhanced Privacy-Preserving Authentication in Wireless Mobile Networks," in Telecommunication Systems (Springer), Vol. 69, No. 4, pp. 431-445, 2018, DOI: 10.1007/s11235-018-0446-0. (2016 SCI Impact Factor: 1.542)


[J109] Alavalapati Goutham Reddy, Ashok Kumar Das, Vanga Odelu, Awais Ahmad, and Ji Sun Shin. "A Privacy Preserving Three-Factor Authenticated Key Agreement Protocol for Client-Server Environment," in Journal of Ambient Intelligence & Humanized Computing (Springer), Vol. 10, No. 2, pp. 661-680, 2019, DOI: 10.1007/s12652-018-0716-4. (2016 SCI Impact Factor: 1.588)


[J108] Anil Kumar Sutrala, Ashok Kumar Das, Neeraj Kumar, Alavalapti Goutham Reddy, Athanasios V. Vasilakos, and Joel J. P. C. Rodrigues. "On the Design of Secure User Authenticated Key Management Scheme for Multi-Gateway Based Wireless Sensor Networks using ECC"  in International Journal of Communication Systems (Wiley), Vol. 31, No. 8, 2018, DOI: 10.1002/dac.3514. (2020 SCI Impact Factor: 2.047)


[J107] Marimuthu Karuppiah, Xiong Li, Ashok Kumar Das, Saru Kumari, and Qin Liu. "Introduction to the special section on Big data and IoT in e-healthcare," in Computers & Electrical Engineering (Elsevier), Vol. 65, pp. 261-264, 2018, DOI: 10.1016/j.compeleceng.2018.01.007. (2017 SCI Impact Factor: 1.747)


[J106] Durbadal Chattaraj, Monalisa Sarma, and Ashok Kumar Das.  "A new two-server authentication and key agreement protocol for accessing secure cloud services," in Computer Networks (Elsevier), Vol. 131, pp. 144-164, 2018. (2020 SCI Impact Factor: 4.474)


[J105] Sravani Challa, Ashok Kumar Das, Vanga Odelu, Neeraj Kumar, Saru Kumari, Muhammad Khurram Khan, and Athanasios V. Vasilakos. "An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks," in Computers & Electrical Engineering (Elsevier), Vol. 69, pp. 534-554, 2018, DOI: 10.1016/j.compeleceng.2017.08.003. (2017 SCI Impact Factor: 1.747)


[J104] Vanga Odelu, Soumya Banerjee, Ashok Kumar Das, Samiran Chattopadhyay, Saru Kumari, Xiong Li, and Adrijit Goswami. "A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks,"  in Wireless Personal Communications (Springer), Vol. 96, No. 2, pp. 2351-2387, 2017, DOI: 10.1007/s11277-017-4302-4. (2016 SCI Impact Factor: 0.951)


[J103] Saru Kumari, Marimuthu Karuppiah, Ashok Kumar Das, Xiong Li, Fan Wu, and Neeraj Kumar. "A Secure Authentication Scheme Based on Elliptic Curve Cryptography for IoT and Cloud Servers," in The Journal of Supercomputing (Springer), Vol. 74, No. 12, pp. 6428-6453, December 2018, DOI: 10.1007/s11227-017-2048-0. (2016 SCI Impact Factor: 1.326)


[J102] Ashok Kumar Das, Sherali Zeadally, and Mohammad Wazid. "Lightweight Authentication Protocols for Wearable Devices," in Computers & Electrical Engineering (Elsevier), Vol. 63, pp. 196-208, 2017, DOI: 10.1016/j.compeleceng.2017.03.008. (2017 SCI Impact Factor: 1.747)


[J101] Fan Wu, Lili Xu, Saru Kumari, Xiong Li, Ashok Kumar Das, and Jian Shen. "A lightweight and anonymous RFID tag authentication protocol with cloud assistance for e-healthcare applications," in Journal of Ambient Intelligence & Humanized Computing (Springer), Vol. 9, No. 4, pp. 919-930, August 2018, DOI: 10.1007/s12652-017-0485-5. (2016 SCI Impact Factor: 1.588)


[J100] Saru Kumari, Ashok Kumar Das, Xiong  Li, Fan  Wu, Muhammad  Khurram  Khan, Qi Jiang, and SK Hafizul Islam. "A Provably Secure Biometrics-based Authenticated Key Agreement Scheme for Multi-server Environments," in Multimedia Tools and Applications (Springer), Vol. 77, No. 2, pp 2359-2389, 2018, DOI: 10.1007/s11042-017-4390-x. (2016 SCI Impact Factor: 1.530)


[J99] Saru Kumari, Marimuthu Karuppiah, Ashok Kumar Das, Xiong Li, Fan Wu, and Vidushi Gupta. "Design of a secure anonymity-preserving authentication scheme for session initiation protocol using elliptic curve cryptography," in Journal of Ambient Intelligence & Humanized Computing (Springer), Vol. 9, No. 3, pp. 643-653, June 2018, DOI: 10.1007/s12652-017-0460-1. (2016 SCI Impact Factor: 1.588)


[J98] Jangirala Srinivas, Sourav Mukhopadhyay, and Ashok Kumar Das. "A Multi-Server Environment with Secure and Efficient Remote User Authentication Scheme based on Dynamic ID using Smart Cards,"  in Wireless Personal Communications (Springer), Vol. 95, No. 3, pp. 2735-2767, 2017, DOI: 10.1007/s11277-017-3956-2. (2016 SCI Impact Factor: 0.951)


[J97] Ashok Kumar Das, Anil Kumar Sutrala, Vanga Odelu and Adrijit Goswami. "A Secure Smartcard-based Anonymous User Authentication Scheme for Healthcare Applications using Wireless Medical Sensor Networks,"  in Wireless Personal Communications (Springer), Vol. 94, No. 3, pp. 1899-1933, 2017. (2016 SCI Impact Factor: 0.951)


[J96] Sravani Challa, Ashok Kumar Das, Saru Kumari, Vanga Odelu, Fan Wu, and Xiong Li. "Provably secure three-factor authentication and key agreement scheme for session initiation protocol," in Security and Communication Networks (Wiley), Vol. 9, No. 18, pp. 5412-5431, 2016. (2016 SCI Impact Factor: 1.067)


[J95] Maged Hamada Ibrahim, Saru Kumari, Ashok Kumar Das and Vanga Odelu. "Attribute-Based Authentication on the Cloud for Thin Clients," in The Journal of Supercomputing (Springer), Vol. 74, No. 11, pp. 5813-5845, November 2018. (2016 SCI Impact Factor: 1.326)


[J94] Maged Hamada Ibrahim, Saru Kumari, Ashok Kumar Das and Vanga Odelu. "Jamming resistant non-interactive anonymous and unlinkable authentication scheme for mobile satellite networks," in Security and Communication Networks (Wiley), Vol. 9, No. 18, pp. 5563-5580, 2016. (2016 SCI Impact Factor: 1.067)


[J93] Fan Wu, Lili Xu, Saru Kumari, Xiong Li, Jian Shen, Kim-Kwang Raymond Choo, Mohammad Wazid, and Ashok Kumar Das. "An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment,"  in  Journal of Network and Computer Applications (Elsevier), Vol. 89, pp. 72-85, 2017, DOI: 10.1016/j.jnca.2016.12.008.  (2018 SCI Impact Factor: 5.273)


[J92] Fan Wu, Lili Xu, Saru Kumari, Xiong Li, Muhammad Khurram Khan, and Ashok Kumar Das. "An Enhanced Mutual Authentication and Key Agreement Scheme for Mobile User Roaming Service in Global Mobility Networks,"  in Annals of Telecommunications (Springer), Vol. 72, No. 3, pp. 131-144, 2017. (2016 SCI Impact Factor: 1.412)


[J91] Mohammad Wazid, Sherali Zeadally, Ashok Kumar Das, and Vanga Odelu. "Analysis of Security Protocols for Mobile Healthcare,"  in Journal of Medical Systems (Springer), Vol. 40, No. 11, pp. 1-10, 2016. (2014 SCI Impact Factor: 2.213)


[J90] Saru Kumari, Xiong Li, Fan  Wu, Ashok Kumar Das, Kim-Kwang Raymond Choo, and Jian  Shen. "Design of a Provably Secure Biometrics-based Multi-cloud-server Authentication Scheme,"  in Future Generation Computer Systems (Elsevier), Vol. 68, pp. 320-330, 2017. (2018 SCI Impact Factor: 5.768)


[J89] Mohammad Wazid and Ashok Kumar Das. "A Secure Group-Based Blackhole Node Detection Scheme for Hierarchical Wireless Sensor Networks,"  in Wireless Personal Communications (Springer), Vol. 94, No. 3, pp. 1165-1191, 2017. (2016 SCI Impact Factor: 0.951)


[J88] Mohammad Wazid, Ashok Kumar Das, Saru Kumari, and Muhammad Khurram Khan. "Design of sinkhole node detection mechanism for hierarchical wireless sensor networks," in Security and Communication Networks (Wiley), Vol. 9, No. 17, pp. 4596-4614, 2016. (2016 SCI Impact Factor: 1.067)


[J87] Vanga Odelu, Ashok Kumar Das, Saru Kumari, Xinyi Huang, and Mohammad Wazid. "Provably secure authenticated key agreement scheme for distributed mobile cloud computing services,"  in Future Generation Computer Systems (Elsevier), Vol. 68, pp. 74-88, 2017.  (2018 SCI Impact Factor: 5.768)


[J86] Marimuthu Karuppiah, Saru Kumari, Xiong Li, Fan Wu, Ashok Kumar Das, Muhammad Khurram Khan, R. Saravanan, and Sayantani Basu. "A Dynamic ID-based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks,"  in Wireless Personal Communications (Springer), Vol. 93, No. 2, pp. 383-407, 2017. (2016 SCI Impact Factor: 0.951)


[J85] Anil Kumar Sutrala, Ashok Kumar Das, Vanga Odelu, Mohammad Wazid, and  Saru Kumari. "Secure anonymity-preserving password-based user authentication and session key agreement protocol for telecare medicine information systems," in Computer Methods and Programs in Biomedicine (Elsevier), Vol. 135, pp. 167-185, 2016. (2016 SCI Impact Factor: 2.503)


[J84] Dheerendra Mishra, Ashok Kumar Das, Sourav Mukhopadhyay, and Mohammad Wazid. "A Secure and Robust Smartcard-Based Authentication Scheme for Session Initiation Protocol Using Elliptic Curve Cryptography,"  in Wireless Personal Communications (Springer), Vol. 91, No. 3, pp. 1361-1391, 2016, DOI: 10.1007/s11277-016-3533-0. (2016 SCI Impact Factor: 0.951)


[J83] Saru Kumari, Xiong Li, Fan Wu, Ashok Kumar Das, Vanga Odelu, and Muhammad Khurram Khan. "A User Anonymous Mutual Authentication Protocol," in KSII Transactions on Internet and Information Systems, Vol. 10, No. 9, pp. 4508-4528, 2016. (2016 SCI Impact Factor: 0.452)


[J82] Maged Hamada Ibrahim, Saru Kumari, Ashok Kumar Das, Mohammad Wazid, and Vanga Odelu. "Secure anonymous mutual authentication for star two-tier wireless body area networks," in Computer Methods and Programs in Biomedicine (Elsevier), Vol. 135, pp. 37–50, 2016. (2016 SCI Impact Factor: 2.503)


[J81] Saru Kumari, Ashok Kumar Das, Mohammad Wazid, Xiong Li, Fan Wu, Kim-Kwang Raymond Choo, and Muhammad Khurram Khan. "On the design of a secure user authentication and key agreement scheme for wireless sensor networks," in Concurrency and Computation: Practice and Experience (Wiley), Vol. 29, No. 23, pp. 1–24, 2017, DOI: 10.1002/cpe.3930. (2016 SCI Impact Factor: 1.133)


[J80] Ashok Kumar Das, Saru Kumari, Vanga Odelu, Xiong Li, Fan Wu, and Xinyi Huang. "Provably secure user authentication and key agreement scheme for wireless sensor networks," in Security and Communication Networks (Wiley), Vol. 9, No. 16, pp. 3670-3687, 2016. (2016 SCI Impact Factor: 1.067)


[J79] A. Goutham Reddy, Ashok Kumar Das, Eun-Jun Yoon, and Kee-Young Yoo. "An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards," in KSII Transactions on Internet and Information Systems, Vol. 10, No. 7, pp. 3371-3396, 2016. (2015 SCI Impact Factor: 0.365)


[J78] Saru Kumari, Marimuthu Karuppiah, Xiong Li, Fan Wu, Ashok Kumar Das, and Vanga Odelu. "An enhanced and secure trust-extended authentication mechanism for vehicular ad-hoc networks," in Security and Communication Networks (Wiley), Vo. 9, No. 17, pp. 4255-4271, 2016. (2016 SCI Impact Factor: 1.067)


[J77] Mohammad Wazid, Ashok Kumar Das, Saru Kumari, Xiong Li, and Fan Wu. "Provably secure biometric-based user authentication and key agreement scheme in cloud computing," in Security and Communication Networks (Wiley), Vol. 9, No. 17, pp. 4103-4119, 2016. (2016 SCI Impact Factor: 1.067)


[J76] Mohammad Wazid and Ashok Kumar Das. "An Efficient Hybrid Anomaly Detection Scheme Using K-means Clustering for Wireless Sensor Networks,"  in Wireless Personal Communications (Springer), Vol. 90, No. 4, pp 1971-2000, 2016. (2016 SCI Impact Factor: 0.951)


[J75] Vanga Odelu and Ashok Kumar Das. "Design of a new CP-ABE with constant size secret keys for lightweight devices using elliptic curve cryptography," in Security and Communication Networks (Wiley), Vol. 9, No. 17, pp. 4048-4059, 2016. (2016 SCI Impact Factor: 1.067)


[J74] Marimuthu Karuppiah, Saru Kumari, Ashok Kumar Das, Xiong Li, Fan Wu, and Sayantani Basu. "A secure lightweight authentication scheme with user anonymity for roaming service in ubiquitous networks," in Security and Communication Networks (Wiley), Vol. 9, No. 17, pp. 4192-4209, 2016. (2016 SCI Impact Factor: 1.067)


[J73] Vanga Odelu, Ashok Kumar Das, Y. Sreenivasa Rao, Saru Kumari, Muhammad Khurram Khan, and Kim-Kwang Raymond Choo. "Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environment,"  in Computer Standards & Interfaces (Elsevier), Vol. 54, Part 1, pp. 3-9, 2017. (2016 SCI Impact Factor: 1.633)


[J72] Saru Kumari, Xiong  Li, Fan  Wu, Ashok Kumar Das, Hamed  Arshad, and Muhammad  Khurram  Khan. "A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps,"  in Future Generation Computer Systems (Elsevier), Vol. 63,  pp.  56-75, 2016.  (2018 SCI Impact Factor: 5.768)


[J71]  Ankita Chaturvedi, Ashok Kumar Das, Dheerendra Mishra, and Sourav Mukhopadhyay. "Design of a secure smartcard-based multi-server authentication scheme," in Journal of Information Security and Applications (Elsevier), Vol. 30,  pp.  64-80, 2016. (2020 SCI Impact Factor: 3.872)


[J70] Fan Wu, Lili Xu, Saru Kumari, Xiong Li, Ashok Kumar Das, Muhammad Khurram Khan, Marimuthu Karuppiah, and Renuka Baliyani. "A novel and provable authentication and key agreement scheme with user anonymity for global mobility networks," in Security and Communication Networks (Wiley), Vol. 9, No. 16, pp. 3527-3542, 2016. (2016 SCI Impact Factor: 1.067)


[J69] Xiong Li, Jianwei Niu, Saru Kumari, SK Hafizul Islam, Fan Wu, Muhammad Khurram Khan, and Ashok Kumar Das. "A Novel Chaotic Maps-Based User Authentication and Key Agreement Protocol for Multi-server Environments with Provable Security,"  in Wireless Personal Communications (Springer), Vol. 89, No. 2, pp. 569-597, 2016. (2016 SCI Impact Factor: 0.951)


[J68] A. Goutham Reddy, Ashok Kumar Das, Vanga Odelu, and  Kee-Young Yoo. "An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based On Elliptic Curve Cryptography,"  in PLoS ONE, Vol. 11, No. 5, pp. 1-28, 2016. (2015 SCI Impact Factor: 3.057)


[J67] A. Goutham Reddy, Eun-Jun Yoon, Ashok Kumar Das, and Kee-Young Yoo. "Lightweight authentication with key-agreement protocol for mobile network environment using smartcards,"  in  IET Information Security [Formerly known as IEE Proceedings - Information Security, upto Vol. 153, 2006],  Vol. 10, No. 5, pp. 272-282, 2016, DOI: 10.1049/iet-ifs.2015.0390. (2015 SCI Impact Factor: 1.013)


[J66] A. Goutham Reddy, Eun-Jun Yoon, Ashok Kumar Das, and Kee-Young Yoo. "Erratum: 'Lightweight authentication with key-agreement protocol for mobile network environment using smart cards’,"  in  IET Information Security [Formerly known as IEE Proceedings - Information Security, upto Vol. 153, 2006],  Vol. 10, No. 5, pp. 283-285, 2016, DOI: 10.1049/iet-ifs.2016.0288. (2015 SCI Impact Factor: 1.013)


[J65] Ashok Kumar Das, Anil Kumar Sutrala, Saru Kumari, Vanga Odelu, Mohammad Wazid and Xiong Li. "An efficient multi-gateway based three-factor user authentication and key agreement scheme in hierarchical wireless sensor networks," in Security and Communication Networks (Wiley), Vol. 9, No. 13, pp. 2070-2092, 2016. (2016 SCI Impact Factor: 1.067)


[J64] Mohammad Wazid, Ashok Kumar Das, Saru Kumari, Xiong Li and Fan Wu. "Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for TMIS," in Security and Communication Networks (Wiley), Vol. 9, No. 13, pp. 1983-2001, 2016. (2016 SCI Impact Factor: 1.067)


[J63] SK Hafizul Islam, Ashok Kumar Das, and Muhammad Khurram Khan. "Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractor,"  in Security and Communication Networks (Wiley), Vol. 9, No. 16, pp. 3229–3238, 2016. (2016 SCI Impact Factor: 1.067)


[J62] Jayakrushna Sahoo, Ashok Kumar Das, and Adrijit Goswami. "An efficient fast algorithm for discovering closed+ high utility itemsets," in Applied Intelligence (Springer), Vol. 45, No. 1, pp. 44-74, 2016, DOI: 10.1007/s10489-015-0740-4. (2015 SCI Impact Factor:  1.215)


[J61] Ashok Kumar Das. "A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks,"  in Peer-to-Peer Networking and Applications (Springer), Vol. 9, No. 1,  pp. 223-244, 2016. (2016 SCI Impact Factor: 1.262) [This article is one of the top five most popular downloaded articles during December 2014 to January 2015 of the Peer-to-Peer Networking and Applications.]


[J60] Dheerendra Mishra, Ashok Kumar Das, and Sourav Mukhopadhyay. "A secure and efficient ECC-based user anonymity-preserving session initiation authentication protocol using smart card,"  in Peer-to-Peer Networking and Applications (Springer), Vol. 9, No. 1,  pp. 171-192, 2016.  (2016 SCI Impact Factor: 1.262)


[J59] SK Hafizul Islam, Ashok Kumar Das, and Muhammad Khurram Khan. "A novel biometric-based password authentication scheme for client-server environment using ECC and fuzzy extractor,"  in International Journal of Ad Hoc and Ubiquitous Computing (InderScience), Vol. 27, No. 2, pp. 138-155, 2018. (2013 SCI Impact Factor:  0.900)


[J58] Saru Kumari, Fan Wu, Xiong Li, Mohammad Sabzinejad Farash, Qi Jiang, Muhammad Khurram Khan and Ashok Kumar Das. "Single round-trip SIP authentication scheme with provable security for Voice over Internet Protocol using smart card," in Multimedia Tools and Applications (Springer), Vol. 75, No. 24, pp. 17215-17245, 2016, DOI: 10.1007/s11042-015-2988-4. (2016 SCI Impact Factor: 1.530)


[J57] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "An efficient biometric-based privacy-preserving three-party authentication with key agreement protocol using smartcards," in Security and Communication Networks (Wiley), Vol. 8, No. 18, pp. 4136-4156, 2015, DOI: 10.1002/sec.1330. (2016 SCI Impact Factor: 1.067)


[J56] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A secure and scalable group access control scheme for wireless sensor networks,"  in Wireless Personal Communications (Springer), Vol. 85, No. 4, pp. 1765-1788, 2015, DOI: 10.1007/s11277-015-2866-4. (2016 SCI Impact Factor: 0.951)


[J55] Ashok Kumar Das, Vanga Odelu, and Adrijit Goswami. "A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-Medical Server Environment in TMIS,"  in Journal of Medical Systems (Springer), Vol. 39, No. 9, pp. 1 - 24, 2015. (2016 SCI Impact Factor: 2.456)


[J54] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "An effective and robust secure remote user authenticated key agreement scheme using  smart cards in wireless communication systems,"  in Wireless Personal Communications (Springer), Vol. 84, No. 4, pp. 2571-2598, 2015, DOI: 10.1007/s11277-015-2721-7. (2016 SCI Impact Factor: 0.951)


[J53] Ashok Kumar Das, Dheerendra Mishra, and Sourav Mukhopadhyay. "An anonymous and secure biometric-based enterprise digital rights management system for mobile environment," in Security and Communication Networks (Wiley), Vol. 8, No. 18, pp. 3383-3404, 2015, DOI: 10.1002/sec.1266. (2016 SCI Impact Factor: 1.067)


[J52] Dheerendra Mishra, Ashok Kumar Das, Ankita Chaturvedi, and Sourav Mukhopadhyay. "A secure password-based authentication and key agreement scheme using smart cards," in Journal of Information Security and Applications (Elsevier), Vol. 23, pp. 28-43, August 2015, DOI: 10.1016/j.jisa.2015.06.003. (2020 SCI Impact Factor: 3.872) [This article is one of the top 25 most downloaded articles during July 2015 to August 2015 of the Journal of Information Security and Applications. Also, one of the Most Cited Journal of Information Security and Applications Articles.] 


[J51] Jayakrushna Sahoo, Ashok Kumar Das, and Adrijit Goswami. "An efficient approach for mining association rules from high utility itemsets,"  in Expert Systems with Applications (Elsevier), Vol. 42, No. 13, pp. 5754-5778, 2015. (2016 SCI Impact Factor: 3.928)


[J50] Ashok Kumar Das. "A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor,"  in International Journal of Communication Systems (Wiley), Vol. 30, No. 1, pp. 1-25, 2017, DOI: 10.1002/dac.2933. (2020 SCI Impact Factor:  2.047)


[J49] Ashok Kumar Das. "A Secure and Robust Password-Based Remote User Authentication Scheme using Smart Cards for the Integrated EPR Information System,"  in Journal of Medical Systems (Springer), Vol. 39, No. 3, pp. 1-14, 2015, DOI: 10.1007/s10916-015-0204-8. (2016 SCI Impact Factor: 2.456)


[J48] Ashok Kumar Das. "A Secure and Efficient User Anonymity-Preserving Three-Factor Authentication Protocol for Large-Scale Distributed Wireless Sensor Networks,"  in Wireless Personal Communications (Springer), Vol. 82, No. 3, pp. 1377 - 1404, 2015, DOI: 10.1007/ s11277-015-2288-3. (2016 SCI Impact Factor: 0.951)


[J47] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "DMAMA: Dynamic migration access control mechanism for mobile agents in distributed networks,"  in Wireless Personal Communications (Springer), Vol. 84, No. 1, pp. 207-230, 2015, DOI: 10.1007/s11277-015-2604-y. (2016 SCI Impact Factor: 0.951)


[J46] Ashok Kumar Das. "An efficient and novel three-factor user authentication scheme for large-scale heterogeneous wireless sensor networks," in International Journal of Communication Networks and Distributed Systems (Inderscience), Vol. 15, No. 1, pp. 22-60, 2015. (2022 SCI Impact Factor: 1.3)


[J45] Ashok Kumar Das. "A Secure User Anonymity Preserving Three-Factor Remote User Authentication Scheme for the Telecare Medicine Information Systems,"  in Journal of Medical Systems (Springer), Vol. 39, No. 3, pp. 1-20, 2015, DOI: 10.1007/s10916-015-0218-2. (2016 SCI Impact Factor: 2.456)


[J44] Jayakrushna Sahoo, Ashok Kumar Das, and Adrijit Goswami. "An effective association rule mining scheme using a new generic basis," in Knowledge and Information Systems (Springer), Vol. 41, No. 1, pp. 127-156, 2015, DOI 10.1007/s10115-014-0732-4. (2016 SCI Impact Factor: 2.004)


[J43] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "An efficient ECC-based privacy-preserving client authentication protocol with key agreement using smart card," in Journal of Information Security and Applications (Elsevier), Vol. 21, pp. 1-19, 2015, DOI: 10.1016/ j.jisa.2015.01.001.  (2020 SCI Impact Factor: 3.872) [This article is one of the top 25 most downloaded articles during February 2015 to May 2015 of the Journal of Information Security and Applications. Also, one of the Most Cited Journal of Information Security and Applications Articles.]


[J42] Ashok Kumar Das, Santanu Chatterjee, and Jamuna Kanta Sing. "A New Biometric-Based Remote User Authentication Scheme in Hierarchical Wireless Body Area Sensor Networks,"  in  Ad Hoc & Sensor Wireless Networks (Old City Publishing), Vol. 28, No. 3-4, pp. 221-256, 2015. (2012 SCI Impact Factor: 0.41)


[J41] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A secure and efficient ECC-based user anonymity preserving single sign-on scheme for distributed computer networks," in Security and Communication Networks (Wiley), Vol. 8, No. 9, pp. 1732-1751, 2015, DOI: 10.1002/sec.1139. (2016 SCI Impact Factor: 1.067)


[J40] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A secure and efficient time-bound hierarchical  access control scheme for secure broadcasting,"  in International Journal of Ad Hoc and Ubiquitous Computing (InderScience), Vol. 22, No. 4, pp. 236-248, 2016. (2013 SCI Impact Factor:  0.900)


[J39] Santanu Chatterjee and Ashok Kumar Das. "An effective ECC-based user access control scheme with attribute-based encryption for wireless sensor networks," in Security and Communication Networks (Wiley), Vol. 8, No. 9, pp. 1752-1771, 2015, DOI: 10.1002/sec.1140. (2016 SCI Impact Factor: 1.067)


[J38] Dheerendra Mishra, Ashok Kumar Das, and Sourav Mukhopadhyay. "A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards,"  in Expert Systems with Applications (Elsevier), Vol. 41, No. 18, pp. 8129-8143, 2014, DOI: 10.1016/j.eswa.2014.07.004. (2016 SCI Impact Factor: 3.928) [This article has been downloaded or viewed 1,167 times since publication during the period July 2014 to June 2015]


[J37] Ashok Kumar Das and Adrijit Goswami. "An Enhanced Biometric Authentication Scheme for Telecare Medicine Information Systems with Nonce using Chaotic Hash Function,"  in Journal of Medical Systems (Springer), Vol. 38, No. 6, pp. 1-19, 2014, DOI: 10.1007/ s10916-014- 0027-z. (2016 SCI Impact Factor: 2.456) [This article is one of the top five most popular downloaded articles during June 2014 of the Journal of Medical Systems.]


[J36] Santanu Chatterjee, Ashok Kumar Das, and Jamuna Kanta Sing. "A survey on user access control in wireless sensor networks with formal security verification," in International Journal of Trust Management in Computing and Communications (Inderscience), Vol. 2, No. 3, pp. 259-295, 2014, DOI: 10.1504/IJTMCC.2014.067303.


[J35] Ashok Kumar Das, Vanga Odelu, and Adrijit Goswami. "A robust and effective smart card-based remote user authentication mechanism using hash function," in  The Scientific World Journal (Hindawi Publishing Corporation), Vol. 2014, Article ID 719470, 16 pages, http://dx.doi.org/10.1155/2014/7194702014, 2014. (2012 SCI Impact Factor: 1.730)

[J34] Santanu Chatterjee, Ashok Kumar Das, and Jamuna Kanta Sing. "An Enhanced Access Control Scheme in Wireless Sensor Networks,"  in  Ad Hoc & Sensor Wireless Networks (Old City Publishing), Vol. 21, No. 1-2, pp. 121-149, 2014. (2012  SCI Impact Factor: 0.41)

[J33] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A secure effective key management scheme for dynamic access control in a large leaf class hierarchy,"   in Information Sciences (Elsevier), Vol. 269, No. C, pp. 270-285, 2014, DOI:10.1016/ j.ins.2013.10.022. (2016  SCI Impact Factor: 4.832) [This article has been downloaded or viewed 484 times since publication during the period October 2013 to September 2014]


[J32] Ashok Kumar Das and Adrijit Goswami. "A robust anonymous biometric-based remote user authentication scheme using smart cards,"  in Journal of King Saud University - Computer and Information Sciences (Elsevier), Vol. 27, No. 2, pp. 193-210, 2015, DOI: 10.1016/j.jksuci.2014.03.020. (2020 SCI Impact Factor: 13.473)


[J31] Santanu Chatterjee, Ashok Kumar Das, and Jamuna Kanta Sing. "A secure and effective access control scheme for distributed wireless sensor networks," in International Journal of Communication Networks and Distributed Systems (Inderscience), Vol. 14, No. 1, pp. 40-73, 2015. (2022 SCI Impact Factor: 1.3) 


[J30] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system,"  in Journal of King Saud University - Computer and Information Sciences (Elsevier), Vol. 28, No. 1, pp. 68-81, 2016. (2020 SCI Impact Factor: 13.473)


[J29] Ashok Kumar Das, Adrijit Goswami, and Vanga Odelu. "An efficient access control scheme in user hierarchy based on polynomial interpolation and hash function," in International Journal of Communication Networks and Distributed Systems (Inderscience), Vol. 12, No. 2, pp. 129-151, 2014.  (2022 SCI Impact Factor: 1.3) 


[J28] Ashok Kumar Das, Santanu Chatterjee, and Jamuna Kanta Sing. "Formal security analysis and verification of a password-based user authentication scheme for hierarchical wireless sensor networks," in International Journal of Trust Management in Computing and Communications (Inderscience), Vol. 2, No. 1, pp. 78-102, 2014.


[J27] Santanu Chatterjee, Ashok Kumar Das, and Jamuna Kanta Sing. "A novel and efficient user access control scheme for wireless body area sensor networks,"  in Journal of King Saud University - Computer and Information Sciences (Elsevier), Vol. 26, No. 2, pp. 181-201, 2014,  DOI: 10.1016/j.jksuci.2013.10.007. [This article is one of the top 25 most downloaded articles during February 2014 to May 2015 of the Journal of King Saud University - Computer and Information Sciences.] (2020 SCI Impact Factor: 13.473)


[J26] Ashok Kumar Das and Bezawada Bruhadeshwar. "An Improved and Effective Secure Password-Based Authentication and Key Agreement Scheme Using Smart Cards for the Telecare Medicine Information System,"  in Journal of Medical Systems (Springer), Vol. 37, No. 5, pp. 1 - 17, 2013. (2016 SCI Impact Factor: 2.456) [This article is one of the top five most popular downloaded articles during October 2013 to November 2013 of the Journal of Medical Systems.]


[J25] Ashok Kumar Das and Adrijit Goswami. "A Secure and Efficient Uniqueness-and-Anonymity-Preserving Remote User Authentication Scheme for Connected Health Care,"  in Journal of Medical Systems (Springer), Vol. 37, No. 3, pp. 1 - 16, 2013.(2016 SCI Impact Factor: 2.456) 


[J24] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A New Key Management Scheme for a User Hierarchy based on a Hybrid Cryptosystem," in Smart Computing Review (KAIS), Vol. 3, No. 1, pp. 42  - 54, 2013.


[J23] Santanu Chatterjee, Ashok Kumar Das, and Jamuna Kanta Sing. "Analysis and Formal Security Verification of Access Control Schemes in Wireless Sensor Networks: A Critical Survey," in Journal of Information Assurance and Security (Dynamic Publishers Inc., USA), Vol. 8, No. 1, pp. 33-57, 2013. (Indexed in Emerging Sources Citation Index (ESCI), Web of Science)


[J22] Ashok Kumar Das, Santanu Chatterjee, and Jamuna Kanta Sing. "A novel efficient access control scheme for large-scale distributed wireless sensor networks,"  in International Journal of Foundations of Computer Science (World Scientific Publishing), Vol. 24, No. 5, pp. 625-653, 2013, DOI: 10.1142/S0129054113500214. (2012 SCI Impact Factor: 0.42)


[J21] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A novel linear polynomial-based dynamic key management scheme for hierarchical access control," in International Journal of Trust Management in Computing and Communications (Inderscience), Vol. 1, No. 2, pp. 156-174, 2013, DOI: 10.1504/IJTMCC.2013.053278.


[J20] Ashok Kumar Das, Ashish Massand, and Sagar Patil. "A novel proxy signature scheme based on user hierarchical access control policy,"  in Journal of King Saud University - Computer and Information Sciences (Elsevier), Vol. 25, No. 2, pp. 219-228, 2013, http://dx.doi.org/10.1016/j.jksuci.2012.12.001 [This article is one of the top 25 most downloaded articles during August 2013 to January 2014 of the Journal of King Saud University - Computer and Information Sciences.] (2020 SCI Impact Factor: 13.473)


[J19] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "An Effective and Secure Key-Management Scheme for Hierarchical Access Control in E-Medicine System,"  in Journal of Medical Systems (Springer), Vol. 37, No. 2, pp. 1 - 18, 2013. (2016 SCI Impact Factor: 2.456)


[J18] Ashok Kumar Das. "A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications,"  in Networking Science (Springer), Vol. 2, No. 1-2, pp. 12-27, 2013, doi: 10.1007/s13119-012-0009-8. [This article is one of the top five  most downloaded articles during July 2012 to December 2012 of the Networking Science.]


[J17] Ashok Kumar Das, Nayan Ranjan Paul, and Laxminath Tripathy. "Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem,"  in Information Sciences (Elsevier), Vol. 209, No. C, pp. 80 - 92, 2012, doi: http://dx .doi.org/10.1016/ j.ins.2012.04.036. (2016  SCI Impact Factor: 4.832)


[J16] Ashok Kumar Das. "A random key establishment scheme for multi-phase deployment in large-scale distributed sensor networks,"  in  International Journal of Information Security (Springer), Vol. 11, No. 3, pp. 189 - 211, 2012, doi: 10.1007/ s10207-012 -0162-9. [This article is one of the top five most downloaded articles in 30 days and 90 days during April 2012 to August 2012 of the International Journal of Information Security.] (2016 SCI Impact Factor: 1.915)


[J15] Ashok Kumar Das, Pranay Sharma, Santanu Chatterjee, and Jamuna Kanta Sing. "A dynamic password-based user authentication scheme for hierarchical wireless sensor networks,"  in  Journal of Network and Computer Applications (Elsevier), Vol. 35, No. 5, pp. 1646 - 1656, 2012, doi:10.1016/j.jnca.2012.03.011. [This article is one of the top 25 most downloaded articles during April 2012 to December 2012 of the Journal of Network and Computer Applications.] (2018 SCI Impact Factor: 5.273)


[J14] Ashok Kumar Das. “Improving Identity-Based Random Key Establishment Scheme for Large-Scale Hierarchical Wireless  Sensor Networks,” in International Journal of Network Security, Vol. 14, No. 1, pp. 1 - 21, 2012.


[J13] Ashok Kumar Das. "Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards,"  in  IET Information Security [Formerly known as IEE Proceedings - Information Security, upto Vol. 153, 2006], Vol. 5, No. 3, pp. 145-151,  2011. (2015 SCI Impact Factor: 1.013) [Most Cited article in the IET Information Security]


[J12] Kavitha A., Atul Negi, V. N. Sastry and Ashok Kumar Das. "An ECC-Based Two-Party Authenticated Key Agreement Protocol for Mobile Ad Hoc Networks," in Journal of Computers, Vol. 6, No. 11, pp. 2408-2416, 2011, Academy Publisher, Finland.


[J11] Ashok Kumar Das. "A Key Establishment Scheme for Mobile Wireless Sensor Networks using Post-Deployment  Knowledge," in International Journal of Computer Networks & Communications, Vol. 3, No. 4, pp.  57 - 70, 2011, AIRCC Press.


[J10] Ashok Kumar Das. "Cryptanalysis and Further Improvement of A Biometric-Based Remote User Authentication Scheme using Smart Cards,"  in International Journal of Network Security & Its Applications, Vol. 3, No. 2, pp. 13 - 28, 2011, AIRCC Press.


[J9] Ashok Kumar Das.  "An Efficient Random Key Distribution Scheme for Large-Scale Distributed Sensor Networks," in Security and Communication Networks (Wiley), Vol. 4, No. 2, pp. 162 - 180, 2011. (2016 SCI Impact Factor: 1.067)


[J8] Binayak Kar, Pritam Prava Sahoo and Ashok Kumar Das. "An Improved Proxy Ring Signature Scheme with Revocable  Anonymity," in International Journal of Computer and Network Security, Vol. 2, No. 5, pp. 70-74, 2010. 


[J7] Ashok Kumar Das. "A Survey on Analytic Studies of Key Distribution Mechanisms in Wireless Sensor Networks," in Journal of Information Assurance and Security, Vol. 5, No. 5, pp. 526-553, 2010, Dynamic Publishers Inc., USA. (Indexed in Emerging Sources Citation Index (ESCI), Web of Science) 


[J6] Ashok Kumar Das and Indranil Sengupta. "A Location-Based Key Establishment Scheme for Static Wireless Sensor Networks with Multiple Base Stations," in Journal of Information Assurance and Security, Vol. 5, No. 4, pp. 426-436, 2010, Dynamic Publishers Inc., USA. (Indexed in Emerging Sources Citation Index (ESCI), Web of Science) 


[J5] Ashok Kumar Das. “A Location-Adaptive Key Establishment Scheme for Large-Scale Distributed Sensor Networks,” in Journal of Computers, Vol. 4, No. 9, pp. 896-904, September 2009,  Academy Publisher, Finland.


[J4] Ashok Kumar Das. "An Improved Efficient Key Distribution Mechanism for Large-Scale Heterogeneous Mobile Sensor Networks," in International Journal of Information Processing, Vol. 2, No. 3, pp. 21 – 32, 2008. 


[J3] Ashok Kumar Das. "An Unconditionally Secure Location-Aware Key Management Scheme for Static Sensor Networks," in Journal of Discrete Mathematical Sciences and Cryptography (Taylor & Francis, Co-published with TARU Publications), Vol. 11, No. 3, pp. 333-355, 2008. (Indexed in Emerging Sources Citation Index (ESCI), Web of Science) 


[J2] Ashok Kumar Das. "ECPKS: An Improved Location-Aware Key Management Scheme in Static Sensor Networks," in International Journal of Network Security, Vol. 7, No. 3, pp. 358-369, 2008. 


[J1] Ashok Kumar Das.  "An Identity-Based Random Key Pre-Distribution Scheme for Direct Key Establishment  to Prevent Attacks in Wireless Sensor Networks," in International Journal of Network Security,  Vol. 6, No. 2, pp. 134 - 144, 2008.

  


International Conference Papers 


[C52] Vijay Karnatak, Neha Tripathi, Amit Kumar Mishra, Mohammad Wazid, Ashok Kumar Das, Mohsen Guizani, and Sachin Shetty. "AKM-FCCI: Secure Authentication and Key Management Mechanism for Fog Computing-Based IoT-Driven Critical Infrastructure," in 20th IEEE International Wireless Communications and Mobile Computing (IWCMC'24), 27-31 May 2024, Ayia Napa, Adams Beach, Cyprus. [Rank: B]


[C51] Aakash Aakash, Saksham Mittal, Mohammad Wazid, Amit Kumar Mishra, Ashok Kumar Das, Sachin Shetty, and Mohsen Guizani. "EM-PAD: An Effective Mechanism for Phishing Attack Detection," in 20th IEEE International Wireless Communications and Mobile Computing (IWCMC'24), 27-31 May 2024, Ayia Napa, Adams Beach, Cyprus. [Rank: B]


[C50] Prakash Tekchandani, Saurabh Agrawal, and Ashok Kumar Das. "Secure Big Data Analytics using Cloud Storage for Internet of Vehicles," in Sixth International Conference on Smart Vehicular Technology, Transportation, Communication and Applications (VTCA'24), 16-18 April, 2024, Kaohsiung, Taiwan. [Excellent (Best) Paper Award]


[C49] Sourav Saha, Ashok Kumar Das, Saksham Mittal, and Mohammad Wazid. "Designing Secure Big Data Analytics Mechanism Using Authentication for Drones-Assisted Military Applications," in IEEE International Conference on Computer Communications (INFOCOM) Workshops: 7th International Workshop on DroneCom: Drone-Assisted Wireless Communications for 5G and Beyond (DroneCom 2024), 20-23 May 2024, Vancouver, Canada, pp. 1-6. [Rank: A*]


[C48]  Anusha Vangala, Ashok Kumar Das, and Sajal K. Das. "Undeniable Authentication of Digital Twin-managed Smart Microfactory," in 22nd IEEE International Conference on Pervasive Computing and Communications (PerCom 2024): Seventh International Workshop on Security, Privacy and Trust in the Internet of Things (SPT-IoT), March 11-15, 2024, Biarritz, France, pp. 82-87, DOI: 10.1109/PerComWorkshops59983.2024.10503079. [Rank: A*]


[C47] Saurabh Agrawal, Anusha Vangala, Ashok Kumar Das, Neeraj Kumar, Sachin Shetty, and Sajal K. Das. "Secure Location-Based Authenticated Key Establishment Scheme for Maritime Communication," in IEEE International Conference on Communications (ICC 2024), Denver, CO, USA, 9-13 June, 2024, pp. 1-6. [Rank: B]


[C46]  Pankaj Kumar, Mohammad S. Obaidat, Piyush Pandey, Mohammad Wazid, Ashok Kumar Das, and Devesh Pratap Singh. "Design of a Secure Machine Learning-Based Malware Detection and Analysis Scheme," in IEEE International Conference on Communications, Computing, Cybersecurity, and Informatics (CCCI 2023), 18 - 20 October 2023, Chongqing, China


[C45] Bhairvi Pant, Mohammad S. Obaidat, Shreya Singh, Mudita Pant, Mohammad Wazid, Ashok Kumar Das, and Kuei-Fang Hsiao. "SLA-SCA: Secure and Lightweight Authentication and Key Agreement Mechanism for Smart City Applications," in IEEE International Conference on Communications, Computing, Cybersecurity, and Informatics (CCCI 2023), 18 - 20 October 2023, Chongqing, China


[C44] Saksham Mittal, Amit Kumar Mishra, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, and Sachin Shetty. "Multiclass Classification Approaches for Intrusion Detection in IoT-driven Aerial Computing Environment," in IEEE Global Communications Conference: Selected Areas in Communications: Aerial Communications (GLOBECOM 2023), December 4-8 2023, Kuala Lumpur, Malaysia.  [Rank: B]


[C43] Shantanu Pal, Anusha Vangala, Zahra Jadidi, Zhe Hou, and Ashok Kumar Das. "Security, Privacy and Trust for the Metaverse of Things," in IEEE International Conference on Metaverse Computing, Networking and Applications (MetaCom 2023),  June 26-28, 2023, Kyoto, Japan


[C42] Gowri Raghavendra Narayan Kurmala, Srijanee Mookherji, Odelu Vanga, Rajendra Prasath, Anish Turlapaty, and Ashok Kumar Das. "IIDS: Design of Intelligent Intrusion Detection System for Internet-of-Things Applications," in 7th IEEE Conference on Information and Communication Technology (CICT 2023),  December 15-17, 2023, Jabalpur, India.  


[C41] Surabhi Gusain Rawat, Mohammad S. Obaidat, Sumit Pundir, Mohammad Wazid, Ashok Kumar Das, Devesh Pratap Singh, and Kuei-Fang Hsiao. "A Survey of DDoS Attacks Detection Schemes in SDN Environment," in IEEE International Conference on Computer, Information and Telecommunication Systems (CITS 2023), July 10-12, 2023, Genoa, Italy, pp. 1-6, DOI: 10.1109/CITS58301.2023.10188707. 


[C40] Prithwi Bagchi, Basudeb Bera, Raj Maheshwari, Ashok Kumar Das, David K. Y. Yau, and Biplab Sikdar. "An Efficient and Secure Post-Quantum Multi-Authority Ciphertext-Policy Attribute-Based Encryption Method Using Lattice," in IEEE International Conference on Computer Communications (INFOCOM) Workshops: Second International Workshop on Network Science for Quantum Communication Networks (NetSciQCom 2023), May 17-20, 2023, New York, USA, pp. 1-6. [Rank: A*]


[C39] Anusha Vangala, Raj Maheshwari, Ashok Kumar Das, and Shantanu Pal. "Cloud-Assisted Security Framework for Drone-Enabled Offshore Communications," in IEEE International Conference on Computer Communications (INFOCOM) Workshops: 6th International Workshop on Drone-Assisted Wireless Communications for 5G and Beyond (DroneCom 2023), May 17-20, 2023, New York, USA, pp. 1-6. [Rank: A*]


[C38] Amit Kumar Mishra, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, and Mohsen Guizani. "Securing Fog Computing-based Industry 4.0 Communication Using Authenticated Key Agreement Scheme," in 19th IEEE International Wireless Communications and Mobile Computing (IWCMC'23), June 19-23, 2023, Marrakesh, Morocco. [Rank: B]


[C37] Darshan Singh, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "Embattle The Security of E-Health System Through A Secure Authentication and Key Agreement Protocol," in 19th IEEE International Wireless Communications and Mobile Computing (IWCMC'23), June 19-23, 2023, Marrakesh, Morocco. [Rank: B]


[C36] Sourav Saha, Ashok Kumar Das, and Debasis Giri. "Private Blockchain Enabled Security Framework for IoT-Based Healthcare System," in 9th International Conference on Mathematics and Computing (ICMC 2023), Advances in Intelligent Systems and Computing, January 6-8, 2023, Springer.


[C35] Anusha Vangala and Ashok Kumar Das. "Privacy-Preserving Blockchain-Based Authentication in Smart Energy Systems," in  20th ACM Conference on Embedded Networked Sensor Systems (SenSys 2022), November 6-9, 2022, Boston, MA, USA, pp. 1208-1214, https://doi.org/10.1145/3560905.3568179. [Rank: A*]


[C34] Amarjit Sripesh, Mohammad Wazid, D. P. Singh, Ashok Kumar Das, and Bharat Verma. "BAKP-IoDA: Blockchain Driven Authentication and Key Agreement Protocol for Internet of Drones Based Applications," in  28th ACM Annual International Conference on Mobile Computing and Networking (ACM MobiCom 2022) Workshop: 5th Workshop on Drone Assisted Wireless Communications for 5G and Beyond (DroneCom 2022), Sydney, Australia, October 17-21, pp. 25-30, https://doi.org/10.1145/3555661.3560859, 2022. [Rank: A*]


[C33] Anusha Vangala, Sandip Roy, and Ashok Kumar Das. "Blockchain-Based Lightweight Authentication Protocol for IoT-Enabled Smart Agriculture," in  IEEE International Conference on Cyber-physical Social Intelligence (ICCSI 2022), Nanjing, China, 21-24 October, 2022, pp. 110-115, DOI: 10.1109/ICCSI55536.2022.9970603. 


[C32] Naivedya Lath, Kaustubh Thapliyal, Kartik Kandpal, Mohammad Wazid, Ashok Kumar Das, and D. P. Singh. "BDESF-ITS: Blockchain-Based Secure Data Exchange and Storage Framework for Intelligent Transportation System," in  IEEE International Conference on Computer Communications (INFOCOM) Workshops: Artificial Intelligence (AI) and Blockchain-Enabled Secure and Privacy-Preserving Air and Ground Smart Vehicular Networks (AIBESVN'22), 2-5 May, 2022, pp. 1-6, DOI: 10.1109/INFOCOMWKSHPS54753.2022.9798114. [Rank: A*]


[C31] Ankush Mitra, Basudeb Bera, and Ashok Kumar Das. "Design and Testbed Experiments of Public Blockchain-Based Security Framework for IoT-Enabled Drone-Assisted Wildlife Monitoring," in IEEE International Conference on Computer Communications (INFOCOM) Workshops: DroneCom 2021: Drone-Assisted Smart Backhaul Solutions for 5G and Beyond, 2021, pp. 1-6, DOI: 10.1109/INFOCOMWKSHPS51825.2021.9484468. [Rank: A*]


[C30] Neha Garg, Mohammad S. Obaidat, Mohammad Wazid, Ashok Kumar Das, and Devesh Pratap Singh. "SPCS-IoTEH: Secure Privacy-Preserving Communication Scheme for IoT-Enabled e-Health Applications," in 55th IEEE International Conference on Communications (ICC 2021), Montreal, Canada, 2021, pp. 1-6, DOI: 10.1109/ICC42927.2021.9500388. [Rank: B]


[C29] Mohammad Wazid, Mohammad S. Obaidat, Ashok Kumar Das, and Pandi Vijayakumar. "SAC-FIIoT: Secure Access Control Scheme for Fog-Based Industrial Internet of Things," in IEEE Global Communications Conference (GLOBECOM 2020),  7-11 December 2020, Taipei, Taiwan, pp. 1-6, DOI: 10.1109/GLOBECOM42002.2020.9322212. [Rank: B]


[C28] Mohammad Wazid, Basudeb Bera, Ankush Mitra, Ashok Kumar Das, and Rashid Ali. "Private Blockchain-Envisioned Security Framework for AI-Enabled IoT-Based Drone-Aided Healthcare Services," in  26th ACM Annual International Conference on Mobile Computing and Networking (ACM MobiCom 2020) Workshop: 2nd Workshop on Drone Assisted Wireless Communications for 5G and Beyond (DroneCom 2020), London, United Kingdom, 21-25 September, pp. 37-42, 2020, DOI: 10.1145/3414045.3415941. [Rank: A*]


[C27]  Durbadal Chattaraj, Sourav Saha, Basudeb Bera, and Ashok Kumar Das. "On the Design of Blockchain-Based Access Control Scheme for Software Defined Networks," in  IEEE International Conference on Computer Communications (INFOCOM) Workshops: BlockSecSDN: Blockchain for Secure Software Defined Networking in Smart Communities, Toronto, ON, Canada, 2020, pp. 237-242, DOI: 10.1109/INFOCOMWKSHPS50562.2020.9162669. [Rank: A*]


[C26] Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, and Joel J. P. C. Rodrigues. "On the Design of Secure Communication Framework for Blockchain-Based Internet of Intelligent Battlefield Things Environment," in  IEEE International Conference on Computer Communications (INFOCOM) Workshops: DroneCom 2020: Drone-Assisted Smart Backhaul Solutions for 5G and Beyond, Toronto, ON, Canada, 2020, pp. 888-893, DOI: 10.1109/INFOCOMWKSHPS50562.2020.9163066. [Rank: A*]


[C25] Sourav Saha, Anil Kumar Sutrala, Ashok Kumar Das, Neeraj Kumar, and Joel J. P. C. Rodrigues. "On the Design of Blockchain-Based Access Control Protocol for IoT-Enabled Healthcare Applications," in 54th IEEE International Conference on Communications (ICC 2020),  Dublin, Ireland, 2020, pp. 1-6, DOI: 10.1109/ICC40277.2020.9148915. [Rank: B]


[C24] Santosh Desai, Amit Dua, Neeraj Kumar, Ashok Kumar Das, and Joel J. P. C. Rodrigues. "Cache Poisoning Prevention Scheme in 5G-enabled Vehicular Networks: A Tangle-based Theoretical Perspective," in 17th IEEE Annual Consumer Communications & Networking Conference (CCNC'20),   Las Vegas, NV, USA, 2020, pp. 1-6, DOI: 10.1109/CCNC46108.2020.9045200. [Rank: B]


[C23] Soumya Banerjee, Vanga Odelu, Ashok Kumar Das, Samiran Chattopadhyay, and Debasis Giri. "Anonymous fine-grained user access control scheme for Internet of Things architecture," in 5th International Conference on Mathematics and Computing (ICMC 2019),  Advances in Intelligent Systems and Computing, Vol. 1170, pp. 1-17. Springer, Singapore. https://doi.org/10.1007/978-981-15-5411-7_1, 2019.


[C22] Soumya Banerjee, Vanga Odelu, Ashok Kumar Das, Samiran Chattopadhyay, and Debasis Giri. "On the design of a secure anonymous user authentication scheme for multiple base stations-based wireless sensor networks," in 5th International Conference on Mathematics and Computing (ICMC 2019),  Advances in Intelligent Systems and Computing, Vol. 1170, pp. 47-66. Springer, Singapore. https://doi.org/10.1007/978-981-15-5411-7_4, 2019.


[C21] Santosh Kumar Desai, Amit Dua, Neeraj Kumar, Ashok Kumar Das, and  Joel J. P. C. Rodrigues. "Demand Response Management using Lattice-Based Cryptography in Smart Grids," in IEEE Global Communications Conference (GLOBECOM 2018),  Abu Dhabi, United Arab Emirates, 2018, pp. 1-6, DOI: 10.1109/GLOCOM.2018.8647560. [Rank: B]


[C20] Rajat Chaudhary, Gagangeet Singh Aujla, Neeraj Kumar, Ashok Kumar Das, Neetesh Saxena, and Joel J. P. C. Rodrigues. "LaCSys: Lattice-based Cryptosystem for Secure Communication in Smart Grid Environment," in 52nd IEEE International Conference on Communications (ICC 2018), Kansas City, MO, 2018, pp. 1-6, DOI: 10.1109/ICC.2018.8422406. [Rank: B]


[C19] A. Goutham Reddy, Eun-Jun Yoon, Ashok Kumar Das, and Kee-Young Yoo. "An enhanced anonymous two-factor mutual authentication with key agreement scheme for session initiation protocol," in 9th ACM International Conference on Security of Information and Networks (SIN 2016), New Jersey, USA, pp. 145-149, 2016.


[C18] Prasun Hazra, Debasis Giri, and Ashok Kumar Das. "Key-Chain-Based Key Pre-Distribution Protocols for Securing Wireless Sensor Networks," in International Conference on Mathematics and Computing (ICMC 2015), Vol. 139,  Springer Proceedings in Mathematics & Statistics, Springer, pp. 135-154, 2015.


[C17] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "Security Analysis of an Adaptable and Scalable Group Access Control Scheme for Managing Wireless Sensor Networks," in International Symposium on Security in Computing and Communications (SSCC 2014), Communications in Computer and Information Science Series (CCIS), Vol. 467, pp. 10–19, Springer-Verlag, Berlin-Heidelberg, 2014.


[C16] Ashok Kumar Das. "Cryptanalysis of an Efficient Biometric Authentication Protocol for Wireless Sensor Networks," in International Symposium on Security in Computing and Communications (SSCC 2014), Communications in Computer and Information Science Series (CCIS), Vol. 467, pp. 1-9, Springer-Verlag, Berlin-Heidelberg, 2014.

 

[C15] Ashok Kumar Das and Bezawada Bruhadeshwar. "A Biometric-Based User Authentication Scheme for Heterogeneous Wireless Sensor Networks," in  27th IEEE International Conference on Advanced Information Networking and Applications Workshops (AINA Workshops 2013), IEEE Computer Society Press, pp. 291-296, March 25-28, 2013, Barcelona, Spain. [Rank: B]


[C14] Ashok Kumar Das, Santanu Chatterjee, and Jamuna Kanta Sing. "Formal Security Verification of A Dynamic Password-Based User Authentication Scheme for Hierarchical Wireless Sensor Networks," in  International Symposium on Security in Computing and Communications (SSCC 2013), Communications in Computer and Information Science Series (CCIS), Vol. 377, pp. 243–254, Springer-Verlag, Berlin-Heidelberg, 2013.


[C13]  Ashok Kumar Das, Vanga Odelu, and Adrijit Goswami. "Security Analysis of An Efficient Smart Card-based Remote User Authentication Scheme using Hash Function," in International Symposium on Security in Computing and Communications (SSCC 2013), Communications in Computer and Information Science Series (CCIS), Vol. 377, pp. 236–242, Springer-Verlag, Berlin-Heidelberg, 2013.


[C12] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "LHSC: An Effective Dynamic Key Management Scheme for Linear Hierarchical Access Control," in Fifth IEEE International Conference on COMmunication Systems and NETworkS (COMSNETS 2013), IEEE Computer Society Press, pp. 1 - 9, January 7-10, 2013.


[C11] Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. "A Novel Key Management Mechanism for Dynamic Hierarchical Access Control Based on Linear Polynomials," in International Conference on Security in Computer Networks and Distributed Systems (SNDS 2012), Communications in Computer and Information Science Series (CCIS), Vol. 335, pp. 1 - 10, Springer-Verlag, Berlin-Heidelberg, 2012.


[C10] Binayak Kar, Pritam Prava Sahoo and Ashok Kumar Das. "A Secure Proxy Blind Signature Scheme Based on DLP," in IEEE International Conference on Multimedia Information Networking and Security (MINES 2010), pp. 477-480,  IEEE Computer Society Press, November 4–6, 2010, Nanjing, China.


[C9] Ashok Kumar Das. "An Unconditionally Secure Key Management Scheme for Large-Scale Heterogeneous Wireless Sensor Networks," in First IEEE International Conference on COMmunication Systems and NETworkS (COMSNETS 2009), IEEE Computer Society Press, pp. 1 - 10, January 5-10, 2009.


[C8] Ashok Kumar Das. "A New Identity-Based Key Establishment Scheme for Mobile Wireless Sensor Networks," in International Workshop on Mobile Systems (WoMS 2008), pp. 8-16, Kolkata, India, July 11-12, 2008.

 

[C7] Ashok Kumar Das and Indranil Sengupta. "An Effective Group-Based Key Establishment Scheme for Large-Scale Wireless Sensor Networks using Bivariate Polynomials," in Third IEEE International Conference on Communication System Software and Middleware (COMSWARE 2008), IEEE Computer Society Press, pp. 9-16, January 5-10, 2008.

 

[C6] Ashok Kumar Das and Indranil Sengupta. "A Key Establishment Scheme for Large-Scale Mobile Wireless Sensor Networks," in 4th International Conference on Distributed Computing and Information Technology (ICDCIT 2007), Lecture Notes in Computer Science (LNCS), Vol. 4882, pp. 79 - 88, Springer-Verlag, Berlin-Heidelberg, 2007.


[C5] Ashok Kumar Das. "A Key Pre-Distribution Scheme Using Deployment Knowledges For Security In Static Sensor Networks," in Proceedings of First International Conference on Emerging Applications of Information Technology (EAIT 2006), Kolkata, India, pp. 343-347, Elsevier Press, February 10-11, 2006.

 

[C4] Ashok Kumar Das, Abhijit Das, Surjyakanta Mohapatra, and Srihari Vavilapalli. "A Location-Aware Scheme for Key Establishment in Wireless Sensor Networks," in First IEEE International Conference on Communication System Software and Middleware (COMSWARE 2006), IEEE Computer Society Press, pp. 1-5, January 8-12, 2006.

 

[C3] Ashok Kumar Das and Debasis Giri. "An Identity Based Key Management Scheme in Wireless Sensor Networks," in Proceedings of 4th Asian International Mobile Computing Conference (AMOC 2006), Kolkata, India, pp. 70-76, Tata McGrawHill Press, January 4-7, 2006.

       

[C2] Ashok Kumar Das. "A Key Reshuffling Scheme for Wireless Sensor Networks," in 1st International Conference on Information Systems Security (ICISS 2005), Lecture Notes in Computer Science (LNCS), Vol. 3803, pp. 205-216, Springer-Verlag, Berlin Heidelberg 2005.  [Rank: B]

 

[C1] Ashok Kumar Das, Abhijit Das, Surjyakanta Mohapatra, and Srihari Vavilapalli. "Key Forwarding: A Location-Adaptive Key-Establishment Scheme for Wireless Sensor Networks," in 7th International Workshop on Distributed Computing  (IWDC 2005) (now, known as International Conference on Distributed Computing and Networking, ICDCN), Lecture Notes in Computer Science (LNCS), Vol. 3741, pp.404-409, Springer-Verlag, Berlin-Heidelberg, 2005.  [Rank: B]


PhD Thesis


Ashok Kumar Das. "Design and Analysis of Key Distribution Mechanisms in Wireless Sensor Networks," PhD Thesis, Indian Institute of Technology (IIT) Kharagpur, June 2008. Copyright: IIT Kharagpur 2008. All rights reserved.




Media Coverages


[M1] "China way ahead in blockchain, India needs to catch up" in the Times of India newspaper on 6 May 2021 (please see at: https://timesofindia.indiatimes.com/business/india-business/china-way-ahead-in-blockchain-india-needs-to-catch-up/articleshow/82428430.cms )