Journal Paper

Papers Published in SCI/SCIE International Journals (in WoS) 

 

 

1)            Anuradha Banerjee, Abu Sufian, Ashutosh Srivastava, Sachin Kumar Gupta, Saru Kumari*,  Sachin  Kumar; An Energy and Time-Saving Task Scheduling Algorithm for UAV-IoT Collaborative System. (Online: 16 June 2023) Microprocessors and Microsystems, Elsevier Vol. 101,  September 2023, 104875 https://doi.org/10.1016/j.micpro.2023.104875. Print ISSN: 0141-9331 Online ISSN: 1872-9436  (2021 SCIE Impact factor: 2.6)

2)            Ruikang Yang, Jianfeng Ma, Junying Zhang*, Saru Kumari, Sachin Kumar, Joel J. P. C. Rodrigues; Practical Feature Inference Attack in Vertical Federated Learning During Prediction in Artificial Internet of Things. IEEE Internet of Things Journal, (Online:  11 May 2023) DOI: 10.1109/JIOT.2023.3275161, ISSN: 2327-4662, Online ISSN: 2327-4662 (2021 SCIE Impact factor: 10.238)

3)            Samad Rostampour, Nasour Bagheri, Ygal Bendavid, Masoumeh Safkhani, Saru Kumari, Joel JPC Rodrigues; "An authentication protocol for next generation of constrained Iot systems." IEEE Internet of Things Journal (Online:  20 June 2022) Vol. 9, no. 21, 21493-21504, 1 Nov. 2022, DOI: 10.1109/JIOT.2022.3184293, ISSN: 2327-4662, Online ISSN: 2327-4662(2021 SCIE impact factor: 10.238) 

4)            Tsu-Yang Wu, Qian Meng, Yeh-Cheng Chen, Saru Kumari, Chien-Ming Chen*; Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach. Mathematics (MDPI), Basel, Switzerland, (Online: 30 April 2023) Vol. 11 (9), 2023. https://doi.org/10.3390/math11092123, ISSN 2227-7390 (2021 SCIE Impact Factor: 2.592)

5)            Tsu-Yang Wu, Fangfang Kong, Qian Meng, Saru Kumari, Chien-Ming Chen*. "Rotating behind security: An enhanced authentication protocol for IoT-enabled devices in distributed cloud computing architecture." (Online: 27 April 2023) EURASIP Journal on Wireless Communications and Networking, Springer Vol. 2023, No. 1, June 2023, https://doi.org/10.1186/s13638-023-02245-4 ISSN 1687-1499 (Online) (Springer Open Access Journal) (2021 SCIE Impact Factor: 2.559)

6)            Yang Zhao, Jingmin An, Hao Li, Saru Kumari*; Heterogeneous Fault-Tolerant Aggregate Signcryption with Equality Test for Vehicular Sensor Networks. CMES-Computer Modeling in Engineering & Sciences, Tech Science Press Vol. 137 (1), 555–575, 23 April 2023  https://doi.org/10.32604/cmes.2023.026808, ISSN:1526-1506 (online) ISSN:1526-1492 (Print) (2021 SCIE Impact Factor: 2.027).

7)            Pooja Tyagi, Saru Kumari*, Mridul Kumar Gupta, Chien-Ming Chen; A Secure protocol for Patient Monitoring in Wireless Body area Networks.  Concurrency and Computation: Practice and Experience, Wiley, (Online: 14 March 2023) Vol. 35, Issue 10, May 2023, DOI: 10.1002/cpe.7676 Online ISSN: 1532-0634(2021 SCIE Impact Factor: 1.831) 

8)            Chien-Ming Chen, Zhen Li, Saru Kumari, Gautam Srivastava*, Kuruva Lakshmanna, Thippa Reddy Gadekallu; A provably secure key transfer protocol for the fog-enabled Social Internet of Vehicles based on a confidential computing environment. (Online: 28 December 2022) Vehicular Communications, Elsevier Vol. 39, Article No. 100567, February 2023,. https://doi.org/10.1016/j.vehcom.2022.100567

9)            Tsu-Yang Wu, Fangfang Kong, Liyang Wang, Yeh-Cheng Chen, Saru Kumari, Jeng-Shyang Pan*; Toward smart home authentication using PUF and edge-computing paradigm. Sensors, Multidisciplinary Digital Publishing Institute (MDPI), Basel, Switzerland, Vol. 22, no. 22: 9174, 25 Nov. 2022 https://doi.org/10.3390/s22239174, ISSN 1424-8220; CODEN: SENSC9 (2021 SCIE Impact Factor: 3.847)

10)        Muhammad Arslan Akram, Adnan Noor Mian, Saru Kumari*; Fog-based low latency and lightweight authentication protocol for vehicular communication. (Online: 20 Dec. 2022) Peer-to-Peer Networking and Applications, Springer  Vol. 16, 629–643, March 2023 https://doi.org/10.1007/s12083-022-01425-1 Print ISSN1936-6442 Online ISSN1936-6450(2021 SCIE Impact Factor: 3.488) (Acknowledgement: UP Govt. Project 2022. 1.98 lakhs)

11)        Pooja Tyagi, Saru Kumari, Bander A. Alzahrani, Anshay Gupta, Ming-Hour Yang*; "An Enhanced User Authentication and Key Agreement Scheme for Wireless Sensor Networks Tailored for IoT" Sensors, Multidisciplinary Digital Publishing Institute (MDPI), Basel, Switzerland, Vol. 22, no. 22: 8793, 14 Nov. 2022 https://doi.org/10.3390/s22228793, ISSN 1424-8220; CODEN: SENSC9 (2021 SCIE Impact Factor: 3.847) (Acknowledgement: Univ.: 2 lakhs 2022-24 and UP Govt 1.98 lakhs “R&D” 2022-23)

12)        Narendra K. Dewangan*, Preeti Chandrakar, Saru Kumari, Joel J.P.C. Rodrigues; Enhanced privacy-preserving in student certificate management in blockchain and interplanetary file system. (Online: 27 Sep. 2022) Multimedia Tools and Applications, Springer Vol. 82,  12595–12614 March 2023. https://doi.org/10.1007/s11042-022-13915-8 ISSN: 1380-7501 (print version) ISSN: 1573-7721 (electronic version)  (2021 SCIE Impact factor: 2.577)

13)        Uddeshaya Kumar, Manish Garg, Saru Kumari, DharminderDharminder*; A construction of Post Quantum Secure and Signal Leakage Resistant Authenticated Key agreement Protocol for Mobile Communication. (Online: 10 Oct. 2022) Transactions on Emerging Telecommunications Technologies, Wiley  Vol. 34 (1) January 2023, DOI: 10.1002/ett.4660 Online ISSN:2161-3915(2021 SCIE Impact Factor: 3.310)

14)        Wenchao Li, ChuanjieJin, Saru Kumari, Hu Xiong, Sachin Kumar; Proxy Re-encryption with Equality Test for Secure Data Sharing in IoT-based Healthcare Systems. Transactions on Emerging Telecommunications Technologies, Wiley (Online: 25 June 2020), Vol. 33 (10) Oct 2022, DOI: 10.1002/ett.3986Online ISSN:2161-3915(2021 SCI Impact Factor: 3.31)

15)        Sachin Kumar, Kadambri Agarwal, Amit Kumar Gupta, Saru Kumari, Mangal Sain; A Secure Authentication Scheme for Teleservices Using Multi-Server Architecture. Electronics, Multidisciplinary Digital Publishing Institute (MDPI), Basel, Switzerland,  11(18), 2839, 8 September 2022, ; https://doi.org/10.3390/electronics11182839 ISSN: 2079-9292 (2021 SCIE Impact Factor: 2.690)

16)        Dawei Wei, Junying Zhang, Mohammad Shojafar, Saru Kumari, Ning Xi, Jianfeng Ma; Privacy-Aware Multiagent Deep Reinforcement Learning for Task Offloading in VANET. (Online: 05 Sep. 2022) IEEE Transactions on Intelligent Transportation Systems DOI: 10.1109/TITS.2022.3202196 ISSN: 1558-0016 (Online), 1524-9050 (Print) (2021 SCIE Impact Factor: 9.551)

17)        Vikas Kumar, Rahul Kumar, Srinivas Jangirala, Saru Kumari, Sachin Kumar, Chien-Ming Chen; An Enhanced RFID-Based Authentication Protocol using PUF for Vehicular Cloud Computing. Security and Communication Networks, Hindawi, Vol. 2022 Article ID 8998339, 18 pages, 30 July 2022 DOI: https://doi.org/10.1155/2022/8998339, ISSN: 1939-0114 (Print) ISSN: 1939-0122 (2021 SCIE Impact Factor: 1.968)

18)        Chien-Ming Chen, Zhaoting Chen, Saru Kumari, Meng-Chang Lin*; LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things. Sensors, Multidisciplinary Digital Publishing Institute (MDPI), Basel, Switzerland, Vol. 22, no. 14 (20 July 2022): 5401 https://doi.org/10.3390/s22145401 ISSN 1424-8220; CODEN: SENSC9 (2021 SCIE Impact Factor: 3.847)

19)        Tsu-Yang Wu , Xinglan Guo, Yeh-Cheng Chen, Saru Kumari, Chien-Ming Chen*; SGXAP: SGX-Based Authentication Protocol in IoV-Enabled Fog Computing. Symmetry, Multidisciplinary Digital Publishing Institute (MDPI), Basel, Switzerland, Vol 14, Issue 7 Article No. 1393, 6 July 2022, https://doi.org/10.3390/sym14071393  ISSN: 2073-8994 (2021 SCIE Impact Factor: 2.940)

20)        Xuanang Li, Shuangshuang Liu, Saru Kumari, and Chien-Ming Chen*; "PSAP-WSN: A Provably Secure Authentication Protocol for 5G-based Wireless Sensor Networks", CMES-Computer Modeling in Engineering & Sciences, Tech Science Press Vol. 135(1), 711–732, 29 September 2022, https://doi.org/10.32604/cmes.2022.022667 ISSN:1526-1506 (online) ISSN:1526-1492 (Print) (2021 SCIE Impact Factor: 2.027)

21)        Prince Silas Kwesi Oberko*, Tianang Yao, Hu Xiong, Saru Kumari, Sachin Kumar; Blockchain-Oriented Data Exchange Protocol with Traceability and Revocation for Smart Grid. Journal of Internet Technology, National Dong Hwa University, Taiwan, Vol. 24 No. 2, 509-518, March 2023, ISSN 1607-9264 e-ISSN 2079-4029 (2021 SCIE, Impact factor: 1.140)

22)        Chien-Ming Chen, Shuangshuang Liu, Xuanang Li, Saru Kumari and Long Li*, "Design and analysis of a provable secure two-factor authentication protocol for Internet of Things", in Security and Communication Networks, Hindawi, (Online: 8 June 2022), Vol. 2022 Article ID 4468301,8 June 2022 DOI:https://doi.org/10.1155/2022/4468301ISSN: 1939-0114 (Print) ISSN: 1939-0122 (2020 SCIE Impact Factor: 1.791)

23)        Ke Wang, Chien-Ming Chen, Mohammad Shojafar, Zhuoyu Tie, Mamoun Alazab, Saru Kumari*; AFFIRM: Provably Forward Privacy for Searchable Encryption in Cooperative Intelligent Transportation System. IEEE Transactions on Intelligent Transportation Systems, (Online: 3 June 2022), Vol. 23, No. 11,   22607-22618, Nov. 2022 DOI: 10.1109/TITS.2022.3177899ISSN: 1558-0016 (Online), 1524-9050 (Print) (2020 SCIE Impact Factor: 6.492)

24)       Tsu-Yang Wu, Qian Meng, Saru Kumari, Peng Zhang*; "Rotating behind Security: A Lightweight Authentication Protocol Based on IoT-Enabled Cloud Computing Environments" Sensors, MDPI, (Online: 19 May 2022), Vol. 22, Issue No. 10, 3858,19 May 2022 DOI: https://doi.org/10.3390/s22103858 ISSN 1424-8220; CODEN: SENSC9 (2020 SCIE Impact Factor: 3.576)

25)       R. Hajian, S.H. Erfani*, Saru Kumari; A lightweight authentication and key agreement protocol for heterogeneous IoT with special attention to sensing devices and gateway. Journal of Supercomputing (Online: 10 May 2022), Vol. 78,  16678–16720, October 2022, DOI:https://doi.org/10.1007/s11227-022-04464-wISSN: 0920-8542 (Print) 1573-0484 (Online)(2020 SCIE Impact Factor: 2.474)

26)   Tsu-Yang Wu, Qian Meng, Lei Yang, Saru Kumari, Matin Pirouz*; Amassing the Security: An Enhanced Authentication and Key Agreement Protocol for Remote Surgery in Healthcare Environment. CMES-Computer Modeling in Engineering & Sciences, Tech Science Press Vol. 134, No. 1, 317-341, 24 August 2022, DOI: 10.32604/cmes.2022.019595, ISSN:1526-1506 (online) ISSN:1526-1492 (Print) (2021 SCIE Impact Factor: 2.027)

27)       Akbar Ali Khan, Vinod Kumar*, Srinivas Jangirala, Saru Kumari, Mridul Kumar Gupta; “RAKS: Robust authentication and key agreement scheme for satellite infrastructure” Telecommunication Systems,Springer (Online: 7 July 2022),DOI: https://doi.org/10.1007/s11235-022-00923-0ISSN: 1018-4864 (print version) ISSN: 1572-9451 (electronic version)(SCIE Impact Factor 2020: 2.314)

28)       Tsu‑Yang Wu, Qian Meng, Lei Yang, Xinglan Guo, Saru Kumari; A provably secure lightweight authentication protocol in mobile edge computing environments. The Journal of Supercomputing, (Online: 26 Mar 2022), DOI: https://doi.org/10.1007/s11227-022-04411-9March 2022 ISSN: 0920-8542 (Print) 1573-0484 (Online)(2020 SCI Impact Factor: 2.474)

29)        Dawei Wei, Ning Xi, Xindi Ma*, Mohammad Shojafar, Saru Kumari, Jianfeng Ma;Personalized Privacy-aware Task Offloading for Edge-Cloud-Assisted Industrial Internet of Things in Automated Manufacturing.IEEE Transactions on Industrial Informatics  (Early Access, Online: 16 March 2022), DOI: 10.1109/TII.2022.3159822,ISSN:  1551-3203 ISSN: 1941-0050 (Online) (2020 SCIE Impact Factor: 10.215).

30)        Xindi Ma*, Qi Jiang, Mohammad Shojafar, Mamoun Alazab, Sachin Kumar, Saru Kumari; DisBezant: Secure and Robust Federated Learning Against Byzantine Attack in IoT-Enabled MTS.IEEE Transactions on Intelligent Transportation Systems.(Early access, Online: 28 Feb 2022), DOI: 10.1109/TITS.2022.3152156ISSN: 1558-0016 (Online), 1524-9050 (Print)(2020 SCIE Impact Factor: 6.492)

31)        Qing Fan, Jianhua Chen, Mohammad Shojafar, Saru Kumari, Debiao He*; SAKE*: A Symmetric Authenticated Key Exchange Protocol With Perfect Forward Secrecy for Industrial Internet of Things. IEEE Transactions on Industrial Informatics, (Online: 25 Jan 2022), Vol. 18 Issue 9 Pages 6424-6434, September 2022, DOI: 10.1109/TII.2022.3145584 ISSN:  1551-3203 ISSN: 1941-0050( Online)  (2020 SCIE Impact Factor: 10.215).

32)       Hu Xiong, Lili Wang ,Zhida Zhou, Zetong Zhao, Xin Huang , Saru Kumari*; Burn After Reading: Adaptively Secure PuncturableIdentity-Based Proxy Re-Encryption Scheme forSecuring Group Message.IEEE Internet of Things Journal, (Online: 15 Nov. 2021),Vol. 9 Issue 13 Pages 11248 – 11260, 1 July 2022,DOI 10.1109/JIOT.2021.3126230, ISSN: 2327-4662, Online ISSN: 2327-4662(2020 SCIE impact factor: 9.471)

33)        Yingzhe Hou, Hu Xiong, Xin Huang, and Saru Kumari*; Certificate-Based Parallel Key-Insulated Aggregate Signature against Fully Chosen-Key Attacks for Industrial Internet of Things. IEEE Internet of Things Journal, (Online: 2 Feb. 2021), Vol. 8 Issue 11Pages 8935-8948, 1 June 2022DOI: 10.1109/JIOT.2021.3056477,ISSN2327-4662(2020 SCIE impact factor: 9.471) (2019 SCIE impact factor: 9.936)

34)        Masoumeh Safkhani, Saru Kumari*, Mohammad Shojafar, Sachin Kumar; An authentication and key agreement scheme for smart grid. Peer-to-Peer Networking and Applications, Springer, (Online: 10 Mar 2022), Vol. 15 Pages 1596-1616, May 2022, DOI: 10.1007/s12083-022-01305-8 Print ISSN1936-6442 Online ISSN1936-6450(2020 SCIE Impact Factor: 3.307)

35)        Xindi Ma*, Jianfeng Ma, Saru Kumari, Fushan Wei, Mohammad Shojafar, MamounAlazhab; Privacy-Preserving Distributed Multi-Task Learning against Inference Attack in Cloud Computing. ACM Transactions on Internet Technology, Association for Computing Machinery (ACM) (Online: 22 Oct. 2021), Vol. 22 Issue 2, Article No. 45 Pages 1–24, May 2022 DOI: https://doi.org/10.1145/3426969(ISSN:15576051, 15335399)(2019 SCIE Impact Factor: 1.598, Q2)

36)       HalehAmintoosi, Mahdi Nikooghadam, Mohammad Shojafar, Saru Kumari*, MamounAlazab; Slight: A Lightweight Authentication Scheme for Smart Healthcare Services. Computers and Electrical Engineering,Elsevier,(Online: Jan 2022) Vol. 99, April 2022,DOI: https://doi.org/10.1016/j.compeleceng.2022.107803ISSN: 0045-790(2020 SCIE, Impact factor: 3.818) (2020 SCIE, Impact factor: 3.818)

37)       HalehAmintoosi, Mahdi Nikooghadam, Saru Kumari*, Jun Feng, Hu Xiong, Sachin Kumar,  Joel JPC Rodrigues; Secure and Authenticated Data Access and Sharing Model for Smart Wearable Systems, IEEE Internet of Things Journal, (Online: 1 Sep 2021), Vol. 9 Issue 7 Pages 5368-5379, 1 April 2022, DOI: 10.1109/JIOT.2021.3109274,ISSN: 2327-4662, Online ISSN: 2327-4662(2020 SCIE impact factor: 9.471)

38)        Salman Shamshad, Muhammad FaizanAyub, Khalid Mahmood,Saru Kumari*,Shehzad Ashraf Chaudhry,Chien-Ming Chen; An Enhanced Scheme for Mutual Authentication for Healthcare Services, Digital Communications and Networks, Elsevier Vol. 8 Issue 2 Pages 150-161, Apr 2022, DOI: https://doi.org/10.1016/j.dcan.2021.07.002 ISSN 2352-8648 (Online) ISSN  2468-5925 (2020 SCIE Impact Factor: 6.797)

39)        Shuming Qiu, Ding Wang*, Guoai Xu, Saru Kumari; Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices. IEEE Transactions on Dependable and Secure Computing, (Online: 8 Sep.2020), Vol. 19 Issue 2 Pages 1338-1351, 1 March-April 2022,DOI: 10.1109/TDSC.2020.3022797, ISSN 1545-5971 (print) 1941-0018 (web)(2019 SCIE Impact Factor: 6.864)

40)        Chien-Ming Chen, Xuanang Li, Shuangshuang Liu, Mu-En Wu, Saru Kumari*; Enhanced Authentication Protocol for the Internet of Things Environment. Security and Communication Networks, Hindawi, (Online: 11 mar 2022), Vol. 2022 Article ID 8543894, 13 pages, March 2022, DOI: https://doi.org/10.1155/2022/8543894ISSN: 1939-0114 (Print) ISSN: 1939-0122 (2020 SCIE Impact Factor: 1.791)

41)        Prince Silas Kwesi Oberko,Victor-Hillary Kofi Setornyo Obeng, Hu Xiong, Saru Kumari*; A Survey on Attribute-based Signatures. Journal of Systems Architecture, Elsevier. Vol. 124 Article No. 102396, March 2022, DOI: https://doi.org/10.1016/j.sysarc.2022.102396, ISSN: 1383-7621 (2020 SCIE Impact Factor: 3.777)(2020 SCIE Impact Factor: 3.777)

42)       Arun Kumar, Sharad Sharma, Nitin Goyal, Sachin Kumar Gupta*, Saru Kumari, Sachin Kumar; Energy-efficient fog computing in Internet of Things based on Routing Protocol for Low-Power and Lossy Network with Contiki.  International Journal of Communication Systems, Wiley, (Online: 1 Dec 2021), Vol. 35 Issue 4, 10 Mar 2022, DOI: https://doi.org/10.1002/dac.5049, Online ISSN: 1099-1131(2020 SCIE Impact factor: 2.047)

43)        Ke Wang, Chien-Ming Chen, Zhuoyu Tie, Mohammad Shojafar, Sachin Kumar, Saru Kumari*; Forward Privacy Preservation in IoT enabled Healthcare Systems. IEEE Transactions on Industrial Informatics. (Online: 9 March 2021), Vol. 18 Issue 3 Pages 1991 – 1999, March 2022, DOI: 10.1109/TII.2021.3064691, ISSN:  1551-3203 ISSN: 1941-0050 (Online) (2020 SCIE Impact Factor: 10.25) (2019 SCIE Impact Factor: 9.112).

44)       Ali Shahidinejad, Mostafa Ghobaei-Arani, Alireza Souri*, Mohammad Shojafar,Saru Kumari; Light-Edge: A Lightweight Authentication Protocol for IoT Devices in an Edge-Cloud Environment. IEEE Consumer Electronics Magazine, (Online: 25 Jan 2021), Vol. 11 Issue 2 Pages 57-63, 1 March 2022, DOI: 10.1109/MCE.2021.3053543,Print ISSN: 2162-2248. Electronic ISSN: 2162-2256(2019 SCIE Impact Factor: 4.016) (IEEE Consumer Electronics Magazine 2022 Best Research Paper Award)

45)       Praphula Kumar Jain*, Arjav Patel, Saru Kumari, Rajendra Pamula; Predicting airline customers’ recommendations using qualitative and quantitative contents of online reviews. Multimedia Tools and Applications, Springer (Online: 20 Jan 2022), Vol. 81 Pages 6979-6994, Feb 2022, DOI: https://doi.org/10.1007/s11042-022-11972-7ISSN: 1380-7501 (print version) ISSN: 1573-7721 (electronic version)  (2020 SCIE Impact factor: 2.757)

46)       Eric Ke Wang, Juntao Yu, Chien-Ming Chen, Saru Kumari*, Joel J. P. C. Rodrigues: Data Augmentation for Internet of Things Dialog System. Mobile Networks and Applications, Springer, (Online: 4 Sept. 2020), Vol. 27 Pages 158-171, Feb 2022, DOI:https://doi.org/10.1007/s11036-020-01638-9Print ISSN 1383-469X, Electronic ISSN1572-8153(2019 SCIE Impact Factor: 2.602)

47)       Nasour Bagheri, Saru Kumari*, Carmen Camara, Pedro Peris-Lopez; “Defending Industry 4.0: An enhanced authentication scheme for IoT devices” IEEE SystemsJournal (Early access, Online: 24 Dec 2021), Pages 1-12, DOI: 10.1109/JSYST.2021.3131689Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2019 SCIE Impact Factor: 3.931)

48)       Hu Xiong, Minghao Yang, Ting Yao, Jinhao Chen, Saru Kumari*; Efficient Unbounded Fully Attribute Hiding Inner Product Encryption in Cloud-Aided WBANs.Dec. 2021,IEEESystemsJournal(Early access, Online: 9 Dec 2021) Pages 1-9, DOI: 10.1109/JSYST.2021.3125455Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2019 SCIE Impact Factor: 3.931)

49)       HalehAmintoosi, Mahdi Nikooghadam, Saru Kumari*, Sachin Kumar, Chien-Ming Chen;  TAMA: Three-factor Authentication for Multi-server Architecture. Human-centric Computing and Information Sciences, Korea Information Processing Society - Computer Software Research Group (KIPS-CSWRG).(Online: 30 Oct 2021), Vol. 11 Issue 39,30 Oct 2021,DOI: https://doi.org/10.22967/HCIS.2021.11.039ISSN: 2192-1962(2018 SCI Impact Factor: 3.212)( 2020 SCIE Impact Factor:6.558)

50)       Chien-Ming Chen*, Xiaoting Deng, Sachin Kumar, Saru Kumari, SK Hafizul Islam; Blockchain-based medical data sharing schedule guaranteeing security of individual entities. Journal of Ambient Intelligence and Humanized Computing, Springer, (Online: 22 August 2021), DOI: https://doi.org/10.1007/s12652-021-03448-7(2020 SCIE impact factor: 7.104)

51)        Ke Wang, Chien-Ming Chen, Mohammad Obaidat, Saru Kumari*, Sachin Kumar, Jinyi Long*; Deep Semantics Sorting of Voice Interaction-Enabled Industrial Control System. IEEE Internet of Things Journal, (Early Access, Online: 5 July 2021) DOI: 10.1109/JIOT.2021.3093496,ISSN2327-4662(2019 SCIE impact factor: 9.936)

52)        Rahmani, Amir Masoud, Mokhtar Mohammadi, Shima Rashidi, Jan Lansky, StanislavaMildeova, Masoumeh Safkhani, Saru Kumari, Mehdi Hosseinzadeh*. Questioning the security of three recent authentication and key agreement protocols. IEEE Access  (Online: 5 July 2021, Vol. 9 Pages 98204-98217,5 5 July 2021 DOI: 10.1109/ACCESS.2021.3094875.Print/Electronic ISSN: Electronic ISSN: 2169-3536 (2019 SCIE Impact Factor: 4.098)

53)   Sriramulu Bojjagani*, V.N. Sastry, Chien-Ming Chen, SaruKumari,Muhammad Khurram Khan; Systematic Survey of Mobile Payments, Protocols, and Security Infrastructure. Journal of Ambient Intelligence and Humanized Computing, Springer, (Online: 18 June 2021), DOI: https://doi.org/10.1007/s12652-021-03316-4, ISSN: 1868-5137 (Print) 1868-5145 (Online)(2020 SCIE Impact Factor: 4.594)

54)   Sathish Kumar, S.Velliangiri , Karthikeyan, Saru Kumari*, Sachin Kumar, Muhammad Khurram Khan; A Survey on the Blockchain Techniques for the Internet of Vehicles Security. Transactions on Emerging Telecommunications Technologies, Wiley (Online: 17 June 2021), DOI: 10.1002/ett.4317Online ISSN:2161-3915(2020 SCI Impact Factor: 1.594)

55)       Vankamamidi S. Naresh,SivaranjaniReddi, Saru Kumari, V V L Divakar Allavarpu , Sachin Kumar and Ming-Hour Yang*; Practical Identity based online/off-line signcryption scheme for secure communication in Internet of Things, IEEE Access(Online: 28 Jan. 2021), Vol. 9 Pages  21267-21278, Jan. 2021 DOI:10.1109/ACCESS.2020.3034447Print/Electronic ISSN: Electronic ISSN: 2169-3536 (2019 SCI Impact Factor: 4.098)

56)        Insaf Ullah, Noor Ul Amin, Muhammad Asghar Khan, Hizbullah Khattak, Saru Kumari*;An Efficient and Provable Secure Certificate-Based Combined Signature, Encryption and Signcryption Scheme for Internet of Things (IoT) in Mobile Health (M-Health) System. Journal of Medical Systems, Springer,(Online: 27 Nov.2020) Vol. 45 Article No. 4, 2021 , DOI: https://doi.org/10.1007/s10916-020-01658-8  Print ISSN 0148-5598  Online ISSN 1573-689X(2019 SCI Impact Factor: 3.058)

57)        Tsu-Yang Wu, Tao Wang, Yu-Qi Lee, Weimin Zheng*, Saru Kumari, Sachin Kumar; Improved Authenticated Key Agreement Scheme for Fog-Driven IoT Healthcare System. Security and Communication Networks, Hindawi(Online: 31 Jan 2021) Vol. 2021 Article ID 6658041 Pages 16, Jan. 2021, DOI: https://doi.org/10.1155/2021/6658041ISSN: 1939-0114 (Print) ISSN: 1939-0122 (Online)(2019 SCI Impact Factor: 1.288)

58)       Chien-Ming Chen, Yanyu Huang, King-Hang Wang, Saru Kumari, Mu-En Wu*; A Secure Authenticated and Key Exchange Scheme for Fog Computing.Enpterprise Information Systems Journal, Taylor & Francis(Online: 10 Jan 2020), Vol. 15 Issue 9  Pages 1200-1215 , 2021 , DOI: 10.1080/17517575.2020.1712746ISSN, 17517583, 17517575 (2018 SCI Impact Factor: 2.122)

59)        Vivek Dabra, Anju Bala and Saru Kumari*; LBA-PAKE: Lattice-based Anonymous Password Authenticated Key Exchange for mobile devices. IEEE Systems Journal(Online: 29 Sep. 2020), Vol. 15 Issue 4 Pages 5067–5077, Dec. 2021DOI: 10.1109/JSYST.2020.3023808 Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2020 SCI Impact Factor: 3.931) (2019 SCI Impact Factor: 3.987)

60)        DharminderDharminder*, SaruKumari,  Uddeshaya Kumar; Post Quantum Secure Conditional Privacy Preserving Authentication for Edge Based Vehicular Communication. Transactions on Emerging Telecommunications Technologies, Wiley (Online: 19 Aug. 2021), Vol. 32 Issue 11, Nov 2021, DOI: https://doi.org/10.1002/ett.4346Online ISSN:2161-3915(SCI Impact Factor: 1.594)

61)        Hu Xiong, Yanan Zhao*, Yingzhe Hou, Xin Huang, ChuanjieJin, Lili Wang, Saru Kumari; Heterogeneous Signcryption with Equality Test for IIoT environment. IEEE Internet of Things Journal(Online; 13 July 2020), Vol. 8 Issue 21Pages 16142-16152, 1 Nov. 2021, DOI: 10.1109/JIOT.2020.3008955,ISSN: 23274662 (2019 SCI Impact Factor: 9.936)

62)        Eric Ke Wang, Xi Liu, Chien-Ming Chen, Saru Kumari*, Mohammad Shojafar, M. Shamim Hossain; Voice-Transfer Attacking on Industrial Voice Control Systems in 5G-Aided IIoT Domain. IEEE Transactions on Industrial Informatics. (Online: 11 Sep. 2020), Vol. 17 Issue 10 Pages 7085-7092, Oct. 2021, DOI: 10.1109/TII.2020.3023677, ISSN 1941-0050 (online) ISSN  1551-3203 (2019 SCI Impact Factor: 9.112)

63)        Vivek Dabra, Anju Bala, Saru Kumari*; Flaw and amendment of a two-party authenticated key agreement protocol for post-quantum environments. Journal of Information Security and Applications, Elsevier, (Online: June 2021), 102625,Vol. 61Article No.102889Pages 1-5, Sep. 2021, DOI: https://doi.org/10.1016/j.jisa.2021.102889ISSN: 2214-2126(2020 SCIE Impact Factor: 3.872) (2020 SCI Impact Factor: 2.327)

64)   Mahdi Nikooghadam, HalehAmintoosi, Saru Kumari*; On the Security of “Secure and Lightweight Authentication with Key Agreement for Smart Wearable Systems"., Wireless Personal Communications, Springer, (Online: 3 Apr 2021),Vol. 120 Pages 1-8, Sept 2021, DOI: https://doi.org/10.1007/s11277-021-08430-2,ISSN: 0929-6212 (Print) 1572-834X (Online)(2020 SCIE Impact Factor: 1.671) (2019 SCI Impact Factor: 1.061)

65)        Chien-Ming Chen,ZhuoyuTie,EricKeWang,Muhammad Khurram Khan, Sachin Kumar,Saru Kumari*; Verifiable Dynamic Ranked Search with Forward Privacy over Encrypted Cloud Data. Peer-to-Peer Networking and Applications, Springer, (Online: 30 Apr 2021), Vol. 14 Pages 2977–2991, Sept. 2021,DOI:10.1007/s12083-021-01132-3 Print ISSN1936-6442 Online ISSN1936-6450(2019 SCI Impact Factor: 2.793)

66)        Peng Wang, Chien-Ming Chen, Saru Kumari, Mohammad Shojafar, Rahim Tafazolli, Yi-Ning Liu*; HDMA: Hybrid D2D Message Authentication Scheme for 5G-enabled VANET. IEEE Transactions on Intelligent Transportation Systems (Online: 13 Aug 2020), Vol. 22 Issue 8 Pages 5071-5080, Aug 2021,  DOI: 10.1109/TITS.2020.3013928,Print ISSN: 1524-9050. Electronic ISSN: 1558-0016 (2019 SCI Impact Factor: 6.319)

67)   Sachin Kumar, AgamDamaraju, Aditya Kumar, Saru Kumari, Chien-Ming Chen*; LSTM Network for Transportation Mode Detection. Journal of Internet Technology, National Dong Hwa University, Taiwan, (Online: May 2021), Vol. 22 Issue No. 4Pages 891-902, July 2021, DOI: 10.53106/160792642021072204016ISSN 1607-9264 e-ISSN 2079-4029(2020 SCI-E, Impact factor: 1.140)

68)   Ke Wang, Chien-Ming Chen, M.Shamim Hossain*, Ghulam Muhammad, Sachin Kumar,SaruKumari;Transfer Reinforcement Learning-Based Road Object Detection in Next Generation IoT Domain. Computer Networks, Elsevier, (Online: March 2021), Vol. 193,5 July 2021, DOI: https://doi.org/10.1016/j.comnet.2021.108078ISSN: 1389-1286 (SCI-E, Impact factor: 3.111)

69)       Izwa Altaf, Muhammad Arslan Akram, Khalid Mahmood, Sarukumari, Hu Xiong, Muhammad Khurram Khan*; A Novel Authentication and Key-Agreement Scheme for Satellite Communication Network. Transactions on Emerging Telecommunications Technologies, Wiley (Online: 18 Feb 2020) Vol. 32 Issue 7, July 2021, DOI: 10.1002/ett.3894Online ISSN:2161-3915 (2018 SCI Impact Factor: 1.258)

70)        Rahmani, Amir Masoud, Mokhtar Mohammadi, Jan Lansky, StanislavaMildeova, Masoumeh Safkhani, Saru Kumari, Sarkhel H. Taher Karim, and Mehdi Hosseinzadeh*; AMAPG: advanced mobile authentication protocol for GLOMONET,IEEE Access(Online: 14 June 2021)Vol. 9 Pages 88256 –88271, 14 June 2021, DOI: 10.1109/ACCESS.2021.3089102Print/Electronic ISSN: 2169-3536 (2019 SCI Impact Factor: 4.098)

71)       Vivek Dabra, Anju Bala, Saru Kumari*; Reconciliation based Key Exchange Schemes using Lattices: A Review. Telecommunication Systems, Springer, (Online: 16 Feb 2021), Vol. 77 Pages 413-434, June 2021, DOI:10.1007/s11235-021-00759-0, ISSN: 1018-4864 (print version) ISSN: 1572-9451 (electronic version) (2020 SCIE Impact Factor: 2.314) (pages = 1-22) (2019 SCI Impact Factor: 1.734)

72)       Pranav Nerurkar,SunilBhirud, Dhiren Patel, Romaric Ludinard, Yann Busnel,Saru Kumari*; Supervised Learning model for Identifying illegal activities in Bitcoin. Applied Intelligence, Springer (Online: 20 Nov 2020), Vol. 51 Pages 3824-3843, June 2021, DOI: https://doi.org/10.1007/s10489-020-02048-w Electronic ISSN: 1573-7497, Print ISSN: 0924-669X (2019 SCI Impact Factor: 3.325)

73)       Hu Xiong, Zhiqing Kang, Jinhao Chen, Junyi Tao, Chen Yuan, Saru Kumari*; A Novel Multiserver Authentication Scheme Using Proxy Resignature with Scalability and Strong User Anonymity.IEEE Systems Journal (Online: 13 May 2020), Vol. 15 Issue 2 Pages 2156-2167, June 2021, DOI: 10.1109/JSYST.2020.2983198 Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2018 SCI Impact Factor: 4.463)

74)       Michaelraj Kingston Roberts*, Saru Kumari, ParthibarajAnguraj; Certain investigations on recent advances in the design of decoding algorithms using Low-Density Parity-Check codes and its applications. International Journal of Communication Systems, Wiley, (Online: 18 Mar 2021), Vol. 34 Issue 8, 25 May 2021, DOI: 10.1002/dac.4765, Online ISSN: 1099-1131(2019 Impact factor: 1.319)

75)       Saddam Hussain, Insaf Ullah, Hizbullah Khattak, Muhammad Asghar Khan, Chien-Ming Chen, Saru Kumari*; A lightweight and provable secure identity-based generalized proxy signcryption (IBGPS) scheme for Industrial Internet of Things (IIoT). Journal of Information Security and Applications,Elsevier,Aug. 2020, Vol. 58 Article ID 102625,May 2021  DOI: https://doi.org/10.1016/j.jisa.2020.102625ISSN: 2214-2126(2019 SCI Impact Factor: 2.327)

76)       Minahil, Muhammad Faizan Ayub, Khalid Mahmood, Sarukumari*, Arun Kumar Sangaiah; Lightweight Authentication Protocol for e-Health Clouds in IoT based Applications through 5G Technology. Digital communication Networks, Elsevier Vol. 7 Issue 2 Pages 235-244 , May 2021 ,  DOI: https://doi.org/10.1016/j.dcan.2020.06.003 ISSN: 2352-8648 (2019 SCI Impact Factor: 5.382)(SCI, impact factor to be released)

77)   Tsu-Yang Wu, Lei Yang, Zhiyuan Lee, Shu-Chuan Chu*, Saru Kumari, and Sachin Kumar; A Provably Secure Three-Factor Authentication Protocol for Wireless Sensor Networks. Wireless Communications and Mobile Computing, Hindawi, (Online: 16 Apr 2021), Vol. 2021 Article ID 55370, 18, April 2021, DOI: https://doi.org/10.1155/2021/5537018 (SCI-E, Impact factor: 1.819), ISSN 1530-8677 (online), ISSN 1530-8669 (print).

78)       Eric Ke Wang, Ship Peng Xu, Chien-Ming Chen, Saru Kumari*, Mohammad Shojafar, MamounAlazab; Neural Architecture Search for Robust Networks in 6G-enabled Massive IoT Domain. IEEE Internet of Things Journal, (Online: 24 Nov. 2020), Vol. 8 Issue 7 Pages  5332 – 5339, 1Apr 2021, DOI: 10.1109/JIOT.2020.3040281,ISSN2327-4662(2019 SCI impact factor: 9.936)

79)       Pranav Nerurkar, Dhiren Patel, Yann Busnel, Romaric Ludinard, Saru Kumari*, Muhammad Khurram Khan; Dissecting bitcoin blockchain: Empirical Analysis of Bitcoin network (2009-2020). Journal of Network and Computer Applications, Elsevier, (Online: Nov. 2020), Vol.177 , 1 March 2021 DOI: 102940,https://doi.org/10.1016/j.jnca.2020.102940ISSN: 1084-8045 (2019 SCI Impact Factor: 5.570)

80)        Khalid Mahmood, Salman Shamshad, Saru Kumari*, Muhammad Khurram Khan, Mohammad S. Obaidat; Comment on “Lightweight Secure Message Broadcasting Protocol for Vehicle-to-Vehicle Communication”.IEEE Systems Journal (Online: 26 Oct. 2020), Vol. 15 Issue 1 Pages 1366 – 1368, March 2021, DOI: 10.1109/JSYST.2020.3029895,Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2019 SCI Impact Factor: 3.987)

81)       Eric Ke Wang, Fan Wang, Saru Kumari, Jyh-Haw Yeh, Chien-Ming Chen; Intelligent monitor for typhoon in IoT system of smart city.The Journal of Supercomputing, Springer,  (Online: 17 July 2020), Vol. 77  Pages 3024–3043, March 2021, DOI: https://doi.org/10.1007/s11227-020-03381-0ISSN: 0920-8542 (Print) 1573-0484 (Online) (2019 SCI Impact Factor: 2.469)

82)       Saru Kumari*, Km. Renuka; Design of a Password Authentication and Key Agreement Scheme to Access E-HealthCare Services. Wireless Personal Communications, Springer, (Online: 28 Sep. 2019), Vol. 117 Issue 1 Pages 27-45 , March 2021, DOI: https://doi.org/10.1007/s11277-019-06755-7ISSN: 0929-6212 (Print) 1572-834X (Online) (2020 SCIE Impact Factor: 1.671) (2019 SCI Impact Factor: 1.061)

83)       Salman Shamshad, Khalid Mahmood, Saru Kumari*, Muhammad Khurram Khan; Comment on “Insider Attack Protection: Lightweight Password-Based Authentication Techniques Using ECC. IEEE Systems Journal, (Online: 4 May 2020), Vol. 15 Issue 1 Pages 877–880, March 2021 ,DOI: 10.1109/JSYST.2020.2986377, Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2018 SCI Impact Factor: 4.463)

84)       Qian Mei, Hu Xiong, Jinhao Chen, Minghao Yang, Saru Kumari* and Muhammad Khurram Khan; Efficient Certificateless Aggregate Signature with Conditional Privacy-preserving in IoV. IEEE Systems Journal, (Online: 25 Feb. 2020) , Vol. 15 Issue 1 Pages245 –256,1 March 2021, DOI: 10.1109/JSYST.2020.2966526,Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2018 SCI Impact Factor: 4.463)

85)       Afzal Badshah, Anwar Ghani*, Azeem Arshad, Husnain Naqvi, Saru Kumari; Smart Workload Migration on External Cloud Service Providers to Minimize Delay, Running Time, and Transfer Cost. International Journal of Communication Systems, Wiley, (Online: 23 Nov 2020), Vol. 34 Issue 3 , Feb. 2021, DOI: https://doi.org/10.1002/dac.4686Online ISSN: 1099-1131(2019 Impact factor: 1.319)

86)        Muhammad Umer, Imran Ashraf, Arif Mehmood, Saru Kumari, Saleem Ullah, Gyu Sang Choi*; Sentiment Analysis of Tweets Using a Unified Convolutional Neural Network-Long Short-Term Memory Network Model. Computational Intelligence, Wiley. (Online: 23 Oct. 2020) , Vol. 37 Issue 1 Pages 409-434, Feb. 2021, DOI: 10.1111/coin.12415Online ISSN:1467-8640 (2019 SCI Impact Factor: 1.196)

87)   Vinod Kumar, Musheer Ahmad, Adesh Kumari, Saru Kumari*, Muhammad Khurram Khan; SEBAP: A secure and efficient biometric-assisted authentication protocol using ECC for vehicular cloud computing. International Journal of Communication Systems, Wiley, 21 pages, (Online: 31 July 2019), Vol. 32 Issue 2, 25 Jan 2021, DOI: https://doi.org/10.1002/dac.4103, Online ISSN: 1099-1131(2020 SCIE Impact factor: 2.047)(2019Impact factor: 1.319)

88)       Mehdi Hosseinzadeh, Omed Hassan Ahmed, Sarkar Hasan Ahmed, Cuong Trinh, Nasour Bagheri, Saru Kumari, Jan Lansky, Bao Huynh*; An Enhanced Authentication Protocol for RFID Systems.IEEE Access(Online: 9 July 2020), Vol. 8 Pages 126977–126987, 22 July 2020, DOI:10.1109/ACCESS.2020.3034447Print /Electronic ISSN: Electronic ISSN: 2169-3536 (2019 SCI Impact Factor: 4.098)

89)        Masoumeh Safkhani, Nasour Bagheri, Saru Kumari, HamidrezaTavakoli, Sachin Kumar, Jiahui Chen; RESEAP: An ECC-based authentication and key agreement scheme for IoT Applications. IEEE Access (Online: 28 Oct 2020), Vol. 8  Pages  200851-200862, 16 Nov. 2020 DOI:10.1109/ACCESS.2020.3034447 Print /Electronic ISSN: Electronic ISSN:  2169-3536 (2019 SCI Impact Factor: 4.098)

90)       Cuong Trinh, Bao Huynh, Jan Lansky, StanislavaMildeova, Masoumeh Safkhani, Nasour Bagheri, Saru Kumari, Mehdi Hosseinzadeh*; A Novel Lightweight Block Cipher-based Mutual Authentication Protocol for Constrained Environments. IEEE Access,(Online: 4 Sept. 2020), Vol. 8 Pages 165536 –165550, 22 Sept. 2020, DOI: 10.1109/ACCESS.2020.3021701 Electronic ISSN: 2169-3536 (2019 SCI Impact Factor: 4.098)

91)       Akasha Shafiq, Muhammad FaizanAyub, Khalid Mahmood, Mazhar Sadiq, Saru Kumari, Chien Ming Chen*; “An Identity-based Anonymous Three-Party Authenticated Protocol for IoT Infrastructure” Journal of Sensors, Hindawi(Online: 22 Sept. 2020), Vol. 2020  Article ID 8829319,22 Sept. 2020,  DOI: https://doi.org/10.1155/2020/8829319 (2019 SCI Impact Factor: 3.031)  Print ISSN 1687-725X, Online ISSN 1687-7268.

92)   Salman Shamshad*, Minahil, Khalid Mahmood, Saru Kumari*, Chien-Ming Chen; A Secure Blockchain-Based e-Health Records Storage and Sharing Scheme. Journal of Information Security and Applications,Elsevier,Vol. 55Article ID102590, Dec. 2020DOI: https://doi.org/10.1016/j.jisa.2020.102590 Online: June 2020 ISSN: 2214-2126 (2019 SCI Impact Factor: 2.327)

93)        Muhammad FaizanAyub, Muhammad Asad Saleem, Izwa Altaf, Khalid Mahmood,Saru Kumari*; Fuzzy Extraction and PUF based Three Party Authentication Protocol using USB as Mass Storage Device. Journal of Information Security and Applications (Online:June 2020),Vol. 55 Article ID 102585, Dec. 2020 https://doi.org/10.1016/j.jisa.2020.102585ISSN: 2214-2126 (2019 SCI Impact Factor: 2.327)

94)        Hu Xiong, Yan Wu*, ChuanjieJin, Saru Kumari; Efficient and Privacy-Preserving Authentication Protocol for Heterogeneous Systems in IIoT. IEEE Internet of Things Journal, (Online: 3 June 2020), Vol. 7 Issue 12 Pages 11713 –11724, Dec 2020 ,DOI: 10.1109/JIOT.2020.2999510,ISSN: 23274662 (2018 SCI Impact Factor: 9.515)

95)       Shashidhara R, Sriramulu Bojjagani, Anup Kumar Maurya, Saru Kumari*,HuXiong; A Robust User Authentication Protocol with Privacy-preserving for Roaming Service in Mobility Environments. Peer-to-Peer Networking and Applications, Springer, (Online: 28 June 2020), Vol. 13, Pages 1943–1966, Nov.2020, DOI: https://doi.org/10.1007/s12083-020-00929-yPrint ISSN1936-6442 Online ISSN1936-6450(2018 SCI Impact Factor: 2.397)

96)        Mahdi Nikooghadam, HalehAmintoosi*, Saru Kumari; A Provably Secure ECC-based Roaming Authentication Scheme for Global Mobility Networks.Journal of Information Security and Applications, Elsevier,(Online: June 2020), Volume 54 Article ID 102588, Oct 2020, DOI: https://doi.org/10.1016/j.jisa.2020.102588, ISSN: 2214-2126 (2019 SCI Impact Factor: 2.327)

97)       Hui Zhan*, Saru Kumari, Mohammad S. Obaidat,  F.S. Wei; Gateway-oriented two-server password authenticated key exchange protocol for unmanned aerial vehicles in mobile edge computing,IET Communications ,The Institution of Engineering and Technology(The IET),England/Scotland,(Online: 21 Jan 2020), Vol. 14 Issue 15 Pages  2427 – 2433, 15 Sept. 2020, DOI:  10.1049/iet-com.2019.1009ISSN 1751-8644 (2018 SCI Impact Factor: 1.779)

98)       Muhammad Naeem, Shehzad Ashraf Chaudhry, Khalid Mahmood, Marimuthu Karuppiah*, Saru Kumari; A Scalable and Secure RFID Mutual Authentication Protocol using ECC for Internet of Things, International Journal of Communication Systems, Wiley,(Online: 16 Jan. 2019)Vol. 33 Issue 13 ,10 Sep. 2020, DOI: 10.1002/dac.3906Online ISSN: 1099-1131 (2017 Impact factor: 1.106)

99)        Fan Wu, Xiong Li*, Lili Xu, Saru Kumari, Dingbao Lin, Joel J. P. C. Rodrigues; An anonymous and identity-trackable data transmission scheme for smart grid under smart city notion. Annals of Telecommunications,Springer, (Online: 1 June 2020), Vol. 75 Pages  307–317, Aug. 2020, DOI: https://doi.org/10.1007/s12243-020-00765-4Print ISSN0003-4347 Online ISSN1958-9395 (2018 SCI Impact Factor: 1.552)

100)   Eric Ke Wang, RuiPeiSun ,Chien-Ming Chen, Zuodong Liang , Saru Kumari, Muhammad Khurram Khan*; Proof of X-Repute Blockchain Consensus Protocol for IoT Systems. Computers & Security, Elsevier, (Online: May 2020), Vol. 95, August 2020, DOI: https://doi.org/10.1016/j.cose.2020.101871ISSN: 0167-4048 (2018 SCI Impact Factor: 3.062)

101)    Shafiq Ahmed, Saru Kumari, Muhammad Asad Saleem, KadambriAgarwal,Khalid Mahmood, Ming-Hour Yang*; Anonymous Key-Agreement Protocol for V2G Environment within Social Internet of Vehicles. IEEE Access (Online: 18 June 2020), Vol. 8 Pages 119829–119839,18 June 2020, DOI: 10.1109/ACCESS.2020.3003298Electronic ISSN: 2169-3536 (2019 SCI Impact Factor: 4.098)

102)   Adesh Kumari, Vinod Kumar, M.Yahya Abbasi, Saru Kumari*, Pradeep Chaudhary, Chien-Ming Chen*; CSEF: Cloud-based Secure and Efficient Framework for Smart Medical System using ECC. IEEE Access, (Online: 9 June 2020), Vol. 8 Pages 107838–107852,9 June 2020 DOI:10.1109/ACCESS.2020.3001152 Electronic ISSN: 2169-3536 (2018 SCI Impact Factor: 3.557)

103)   Saddam Hussain*, Insaf Ullah, Hizbullah Khattak, Muhammad Adnan, Saru Kumari, Syed Sajid Ullah, Muhammad Asghar Khan, Shah Jahan Khattak; A Lightweight and Formally Secure Certificate Based Signcryption with Proxy Re-Encryption (CBSRE) for Internet ofThings Enabled Smart Grid. IEEE Access (Online: 15 May 2020), Vol. 8 Pages  93230-93248,15 May 2020, DOI: 10.1109/ACCESS.2020.2994988Electronic ISSN: 2169-3536 (2018 SCI Impact Factor: 3.557)

104)   Izwa Altaf , Muhammad Asad Saleem, Khalid Mahmood*, Saru Kumari, Pradeep Chaudhary, Chien-Ming Chen*; A Lightweight Key Agreement and Authentication Scheme for Satellite- Communication Systems. IEEE Access ,(Online: 4 Mar. 2020), Vol. 8 Pages 46278-46287, 4 Mar. 2020, DOI: 10.1109/ACCESS.2020.2978314, Electronic ISSN: 2169-3536(2018 SCI Impact Factor: 3.557)

105)   Tsu-Yang Wu, Zhiyuan Lee, Mohammad S. Obaidat, Saru Kumari*, Chine-Ming Chen*; An authenticated Key Exchange Protocol for Multi-server Architecture in 5G Networks. IEEE Access (Online: 28 Jan. 2020), Vol. 8 Pages 28096-28018,Jan. 2020, DOI: 10.1109/ACCESS.2020.2969986Electronic ISSN: 2169-3536 (2018 SCI Impact Factor: 3.557)

106)    Mostafa Yavari, Masoumeh Safkhani, Saru Kumari, Sachin Kumar, and Chien-MingChen*; An Improved Blockchain-based Authentication Protocol for IoT Network Management. Security and Communication Networks, Hindawi(Online: 28 Oct 2020) Vol. 2020 Article ID 8836214, Oct 2020, DOI: https://doi.org/10.1155/2020/8836214ISSN: 1939-0114 (Print) ISSN: 1939-0122 (Online)(2019 SCI Impact Factor: 1.288)

107)   Bander AAlzahrani*, Khalid Mahmood, Saru Kumari*; Lightweight Authentication Protocol For RFID Based AntiCounterfeiting System for IoT Infrastructure. IEEE Access(Online: 21 Apr 2020), Vol. 8 Pages 76357-76367, Apr2020, DOI: 10.1109/ACCESS.2020.2989305Electronic ISSN: 2169-3536 (2018 SCI Impact Factor: 3.557)

108)   Muhammad Arslan Akram, Zahid Ghaffar, Khalid Mahmood, Saru Kumari, KadambriAgarwal,Chien-Ming Chen*;  An Anonymous Authenticated Key-Agreement Scheme for Multi-Server Infrastructure, Human-centric Computing and Information Sciences, Springer (Online: 15 May 2020) Vol. 10 Article No. 22 , May 2020 , DOI: https://doi.org/10.1186/s13673-020-00227-9 ISSN: 2192-1962(2018 SCI Impact Factor: 3.212)

109)   Shu-Chuan Chu, Lili Chen*, Sachin Kumar, Saru Kumari, Joel J. P. C. Rodrigues,Chien-Ming Chen; Decentralized Private Information Sharing Protocol on Social Networks, Jan. 2020 ,Security and Communication Networks, Hindawi(Online: 5 June 2020) Vol. 2020  Article ID 7137480,June2020,DOI:https://doi.org/10.1155/2020/7137480ISSN: 1939-0114 (Print) ISSN: 1939-0122 (Online)(2018 SCI Impact Factor: 1.376)

110)   Rubi Arya, Pitam Singh, Saru Kumari*, Mohammad S. Obaidat; An Approach for Solving Fully Fuzzy Multi-objective Linear Fractional Optimization Problems, Soft Computing, Springer, (Online: 26 Oct 2019), Vol. 24 Pages 9105-9119, June 2020, DOI: https://doi.org/10.1007/s00500-019-04442-0ISSN: 1432-7643 (Print) 1433-7479 (Online) (2018 SCI Impact Factor: 2.784)

111)   Zijian Bao, WenboShi,Saru Kumari, Zhi-yin Kong,Chien-Ming Chen*; Lockmix: a secure and privacy-preserving mix service for Bitcoin anonymity. International Journal of Information Security, Springer, (Online: 5 Aug. 2019), Vol. 19 Pages 311-321, June 2020, DOI: https://doi.org/10.1007/s10207-019-00459-6, ISSN: 1615-5262 (Print) 1615-5270 (Online) (2018Impact factor: 1.822)

112)   Fan Wu, Xiong Li*, Lili Xu, Saru Kumari; A privacy-preserving scheme with identity traceable property for smart grid. Computer Communication, Elsevier ,Vol. 157 Pages 38-44, 1 May 2020 ,DOI: https://doi.org/10.1016/j.comcom.2020.03.047ISSN: 0140-3664 (2019 SCI Impact Factor: 2.816)

113)   Muhammad Arslan Akram, Khalid Mahmood, Saru Kumari*, Hu Xiong; Comment on “Toward Secure and Provable Authentication for Internet of Things: Realizing Industry 4.0”. IEEE Internet of Things Journal, (Online: 4 March 2020), Vol. 7 Issue 5 Pages 4676 –4681,May 2020 , DOI: 10.1109/JIOT.2020.2977475 May 2020, ISSN: 23274662 (2018 SCI Impact Factor: 9.515)

114)   Muhammad Asad Saleem, Khalid Mahmood, Saru Kumari*; Comment on AKM-IoV: “Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment” IEEE Internet of Things Journal, (Online:20 Feb 2020) , Vol. 7 Issue 5Pages4671-4675, May 2020, DOI: 10.1109/JIOT.2020.2975207,ISSN: 23274662 (2018 SCI Impact Factor: 9.515)

115)   Ning Lua, Yongxin Zhanga, Wenbo Shi*, Saru Kumari, Kim-Kwang Raymond Choo*; A Secure and Scalable Data Integrity Auditing Scheme Based on Hyperledger Fabric. Computers & Security, Elsevier, (Online: Feb 2020), Vol. 92 Article ID 101741, May 2020 DOI: https://doi.org/10.1016/j.cose.2020.101741ISSN: 0167-4048(2018 SCI Impact Factor: 3.062)

116)   Salman Shamshad, Khalid Mahmood,Saru Kumari*; Comments on “A Multi-factor User Authentication and Key Agreement Protocol Based on Bilinear Pairing for the Internet of Things”, Wireless Personal Communications, Springer (Online: 20 Jan 2020), Vol. 112 Pages 463-466, May 2020, DOI: https://doi.org/10.1007/s11277-020-07038-2ISSN: 0929-6212 (Print) 1572-834X (Online)(2018 SCI Impact Factor: 0.929)

117)   Yanan Zhao, Yingzhe Hou, Lili Wang, Saru Kumari*, Muhammad Khurram Khan, Hu Xiong; An Efficient Certificateless Aggregate Signature Scheme for Internet of Vehicles. Transactions on Emerging Telecommunications Technologies, Wiley, (Online: 1 August 2019), Vol. 31 Issue 5,May 2020, Online ISSN: 2161-3915DOI: 10.1002/ett.3708(2019 SCI Impact Factor: 1.594)

118)   Vinod Kumar, Musheer Ahmad, Dheerendra Mishra, Saru Kumari*, Muhammad Khurram Khan; RSEAP: RFID based secure and efficient authentication protocol for vehicular cloud computing. Vehicular Communications, Elsevier Online: (Online: Nov. 2019), Vol.22, April 2020, DOI: https://doi.org/10.1016/j.vehcom.2019.100213 ISSN: 2214-2096(2020 SCIE Impact Factor: 6.91) (pages =1-13) (2018 SCI Impact Factor: 3.530)

119)   Khalid Mahmood, Aniqa Rehman, Pradeep Chaudhary, Xiong Li, Fan Wu, Saru Kumari*; Revised Anonymous Authentication Protocol for Adaptive Client-Server Infrastructure. International Journal of Communication Systems, Wiley, (online: 9 Jan 2020), Vol. 33 Issue 4 , 10 March 2020, DOI: 10.1002/dac.4253Online ISSN: 1099-1131(2018 Impact factor: 1.278)

120)   Eric Ke Wang, Chien-Ming Chen, Fan Wang, Muhammad Khurram Khan*, Saru Kumari; Joint-learning segmentation in Internet of drones (IoD)-based monitor Systems. Computer Communications,Elsevier, Vol. 152 Pages 54–62, 15 Feb. 2020, DOI: https://doi.org/10.1016/j.comcom.2020.01.027ISSN: 0140-3664(2018 SCI Impact Factor: 2.766)

121)   Saru Kumari, Km. Renuka*; A Provably Secure Biometrics and ECC Based Authentication and Key Agreement Scheme for WSNs. International Journal of Communication Systems, Wiley, (18 Nov. 2019) Vol. 33 Issue 3 , Feb. 2020, DOI: 10.1002/dac.4194 Online ISSN: 1099-1131(2020 SCIE Impact factor: 2.047)(2019Impact factor: 1.319)

122)   Akasha Shafiq, Izwa Altaf, Khalid Mahmood, Saru Kumari, Chien-Ming Chen*; An ECC based Remote User Authentication Protocol. Nov. 2019, Journal of Internet Technology,National Dong Hwa University, Taiwan, Vol. 21 Issue no. 1 Pages 285-294 , Jan 2020, DOI: 10.3966/160792642020012101024 ISSN 1607-9264 (2018 SCIE Impact Factor: 0.715)

123)   Eric Ke Wang, Zuodong Liang, Chien-Ming Chen, Saru Kumari*, Muhammad Khurram Khan; PoRX: A reputation incentive scheme for blockchain consensus of IIoT. Future Generation Computer Systems, Elsevier,Vol. 10Pages 140–151,Jan. 2020 DOI: https://doi.org/10.1016/j.future.2019.08.005ISSN: 0167-739X(2018 Impact factor: 5.768)

124)   Mengli Zhang*, Gang Zhou, Muhhamad Khurram Khan, Saru Kumari, Xuexian Hu, Wenfen Liu; SPSR-FSPG: A Fast Simulative Password Set Generation Algorithm. IEEE Access (Online: 22 Oct. 2019), Vol. 7 Pages 155107–155119,22 Oct. 2019, DOI:  10.1109/ACCESS.2019.2948975Electronic ISSN: 2169-3536 (2018 SCI Impact Factor: 3.557)

125)   Khalid Mahmood*, Jehangir Arshad, Shehzad Ashraf Chaudhry, Saru Kumari; An Enhanced Anonymous Identity-based Key Agreement Protocol for Smart Grid Advanced Metering Infrastructure.International Journal of Communication Systems, Wiley,(Online: 22 Aug 2019), Vol. 32 Issue 16 , 10 Nov. 2019 , DOI: 10.1002/dac.4137Online ISSN: 1099-1131(2018Impact factor: 1.278)

126)   Km Renuka, Sachin Kumar, Saru Kumari, Chien-Ming-Chen*; Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks. Sensors, MDPI, (Online: 24 Oct 2019) Vol. 19 Issue 21Article No. 4625, 24 Oct. 2019, DOI:10.3390/s19214625ISSN 1424-8220; CODEN: SENSC9 (2018 SCI Impact Factor: 3.031)

127)   Li Chen*, Ke Zhang, Saru Kumari, Muhammad Khurram Khan, Zhiyin Kong, Pradeep Chaudhary; An Efficient Certificateless Key Exchange Protocol for Heterogeneous Networks in Human-centered IoT Systems. International Journal of Communication Systems, Wiley, (Online: 5 Aug 2019), Pages 1-9, Aug. 2019 DOI: 10.1002/dac.4093 Online ISSN: 1099-1131(2018Impact factor: 1.278)

128)   Imran Ashraf, SoojungHur, Muhammad Shafiq, Saru Kumari, Yongwan Park*; GUIDE: Smartphone Sensors based pedestrian IndoorLocalizationWith Heterogeneous Devices.International Journal of Communication Systems, Wiley,(Online: 22 Aug 2019), Vol. 32 Issue 15 Pages 1-19, Oct 2019 , DOI: 10.1002/dac.4062Online ISSN: 1099-1131 (2018Impact factor: 1.278)

129)   Deepika Agarwal,Pitam Singh*,Xiong Li, Saru Kumari, Optimality criteria for fuzzy-valued fractional multi-objective optimization problem. Soft Computing,Springer(Online: 8 Sept. 2018),Vol. 23 Pages 9049–9067, Oct 2019,DOI: https://doi.org/10.1007/s00500-018-3508-zISSN: 1432-7643 (print version) ISSN: 1433-7479 (electronic version) (2017 Impact factor: 2.367)

130)   Xiong Li*, Fan Wu, Saru Kumari, Lili Xu, Arun Kumar Sangaiah, Kim-Kwang Raymond Choo; A provably secure and anonymous message authentication scheme for smart grids. Journal of Parallel and Distributed Computing, Elsevier,(Online: Nov. 2017) , Vol. 132 Pages 242-249, Oct. 2019,  DOI: https://doi.org/10.1016/j.jpdc.2017.11.008ISSN: 0743-7315(2017 SCI Impact Factor: 1.930)

131)   Muhammad Asad Saleem, Shafiq Ahmed, Khalid Mahmood, Saru Kumari, Hu Xiong*; An Enhanced Authentication Protocol for Client Server Environment. Frontiers of Computer Science, Springer, (Online: 19 April 2020) Vol. 14 Article No. 146810, April 2020, DOI:https://doi.org/10.1007/s11704-019-9186-xISSN: 2095-2228 (print version) ISSN: 2095-2236 (electronic version) (2018 SCI Impact Factor: 1.129)

132)   Fan Wu*, Lili Xu, XiongLi ,Saru Kumari, Marimuthu Karuppiah, Mohammad S. Obaidat; A Lightweight and Provably Secure Key Agreement System for a Smart Grid with Elliptic Curve Cryptography, IEEE Systems Journal, (Online: 1 November 2018) , Vol. 13 Issue 3 Pages 2830-2838,  September 2019, DOI: https://doi.org/10.1007/s12652-018-1015-9Print ISSN: 1932-8184 Electronic ISSN: 1937-9234 CD-ROM ISSN: 2373-7816 (2019 SCI Impact Factor: 3.987)

133)   Km. Renuka, Saru Kumari, Xiong Li*; Design of a Secure Three-Factor Authentication Scheme for Smart Healthcare.Journal of Medical Systems,Springer,(Online: 3 April 2019), Vol. 43, Article No. 133pages 12,3 April 2019, DOI: 10.1007/s10916-019-1251-3Print ISSN 0148-5598  Online ISSN 1573-689X(2020 SCIE Impact Factor: 4.460)(2018 SCI Impact Factor: 3.557)

134)   Azeem Irshad, Shehzad Ashraf Chaudhary*, Muhammad Shafiq, Muhammad Usman, MuhammadAsif, Sajid Ali, Saru Kumari; An Improved Biometric Multi-Server Authentication Scheme for Chang et al.’s Protocol. Information Technology and Control,Kaunas university of Technology, Republic of Lithuania, (Online: 25 June 2019) Vol. 48 Issue 2 Pages 211-224, June 2019, DOI: 10.5755/j01.itc.48.2.17417Print ISSN: 1392-124X ; Online ISSN: 2335-884X(2017 SCI Impact Factor: 0.8)

135)   Qihui Zhang, Pradeep Chaudhary, Saru Kumari, Zhiyin Kong, Wenfen Liu*; Verifier-based anonymous password-authenticated key exchange protocol in the standard model, Mathematical Biosciences and Engineering, AIMS Press, (Online: 23 April 2019) Vol. 16 Issue 5 Pages 3623-3640, 23 April 2019, DOI: 10.3934/mbe.2019180, 2019ISSN: 1551-0018, eISSN: 1547-1063(2018 SCI Impact Factor: 1.230)

136)   Deepika Agarwal, Pitam Singh*, Deepak Bhati, Saru Kumari, Mohammad S. Obaidat; Duality-based branch–bound computational algorithm for sum-of-linear-fractional multi-objective optimization problem. Soft Computing,Springer(Online: 28 Sept. 2018),Vol.23 Pages 197-210, 2019, DOI:https://doi.org/10.1007/s00500-018-3547-5ISSN: 1432-7643 (print version) ISSN: 1433-7479 (electronic version) (2017 Impact factor: 2.367)

137)   PitamSingh,Ashish Kumar Singh, Priyamvada Singh, Saru Kumari*, Arun Kumar Sangaiah, Multimodal data modeling for efficiency assessment of social priority based urban bus route transportation system using GIS and data envelopment analysis. Multimedia Tools and Applications,Springer, (Online: 5 June 2018), Vol. 78 Pages23897–23915, 15 Sept 2019,DOI: https://doi.org/10.1007/s11042-018-6147-6ISSN: 1380-7501 (print version) ISSN: 1573-7721 (electronic version) (2017 SCI Impact Factor: 1.541)

138)   Xiong Li*, Shanpeng Liu, Fan Wu, Saru Kumari, Joel J. P. C. Rodrigues; Privacy Preserving Data Aggregation Scheme for Mobile Edge Computing Assisted IoT Applications, IEEE Internet of Things Journal, (Online: 8 Oct. 2018) , Vol. 6 Issue 3 Pages 4755-4763, June 2019, DOI: 10.1109/JIOT.2018.2874473ISSN2327-4662 (2017 SCI impact factor: 5.863)

139)   Pankaj Kumar, Saru Kumari*, Vishnu Sharma, Xiong Li, Arun Kumar Sangaiah, S. K. Hafizul Islam; Secure CLS and CL-AS schemes designed for VANETs. Journal of Supercomputing, Springer,(Online: 22 March 2018),Vol. 75 Issue 6Pages 3076-3098, 01 June 2019, https://doi.org/10.1007/s11227-018-2312-yISSN: 0920-8542 (Print) 1573-0484 (Online)(2020 SCIImpact Factor: 2.474) (2017 SCI Impact Factor: 1.326)

140)   Marimuthu Karuppiah*,Ashok Kumar Das, XiongLi,SaruKumari,FanWu,Shehzad Ashraf Chaudhry,R.Niranchana; Secure Remote User Mutual Authentication Scheme with Key Agreement for Cloud Environment. Mobile Networks and Applications, Springer,(Online: 19 May 2018), Vol. 24 Issue 3 Pages 1046-1062, 15 June 2019 , DOI: https://doi.org/10.1007/s1103 (Print ISSN1383-469X, Online ISSN1572-8153)(SCI Impact Factor: 3.259)

141)   JiLiang Li, WeiGuo Zhang*, Vivek Dabra, Kim-Kwang Raymond Choo, Saru Kumari, Dieter Hogrefe;AEP-PPA: An Anonymous, Efficient and Provably-Secure Privacy-Preserving Authentication Protocol for Mobile Services in Smart Cities.Journal of Network and Computer Applications,Elsevier, (Online: Feb. 2019) Vol. 134 Pages 52-61, 15 May 2019 , DOI: https://doi.org/10.1016/j.jnca.2019.02.003ISSN: 1084-8045(2015 SCI Impact Factor: 3.991)

142)   Jiaqi Wang, Marimuthu Karuppiah, Saru Kumari, Zhiyin Kong, Wenbo Shi*, A privacy-preserving spectrum auction scheme using paillier cryptosystem with public verification. Journal of Intelligent & Fuzzy Systems, IOS Press, USA, (Online: 14 May 2019) , Vol. 36 Issue 5 Pages 4215-4226, 14 May 2019, DOI:10.3233/JIFS-169979 ISSN 1064-1246 (P) ISSN 1875-8967 (E)(2018 SCI-E Impact Factor: 1.426)

143)   Km. Renuka, Saru Kumari, Dongning Zhao*, Li Li*;Design of a Secure Password-based Authentication Scheme for M2M Networks in IoT enabled Cyber-Physical systems” IEEE Access, (Online: 31 March 2019) Vol. 7 Pages 51014 –51027, 31 March 2019, DOI: 10.1109/ACCESS.2019.2908499Electronic ISSN: 2169-3536 (2018 SCI Impact Factor: 3.557)

144)   Saru Kumari, Pradeep Chaudhary, Chien-Ming-Chen*; Muhammad Khurram Khan, “Questioning Key Compromise Attack on Ostad-Sharif et al.’s Authentication and Session key Generation Scheme for Healthcare Applications. IEEE Access, (Online: 19 Mar 2019) Vol. 7 Pages 39717-39720, 19 March 2019. DOI: 10.1109/ACCESS.2019.2905731Electronic ISSN: 2169-3536(2018 SCI Impact Factor: 3.557)

145)   Jangirala Srinivas, Dheerendra Mishra*, Sourav Mukhopadhyay, Saru Kumari, Vandana Guleria, An authentication Framework for Roaming Service in Global Mobility Networks. Information Technology and Control,Kaunas university of Technology, Republic of Lithuania (Online: 25 March 2019) Vol. 48 Issue 1 Pages129-145, 25 March 2019, DOI10.5755/j01.itc.48.1.17270Print ISSN: 1392-124X, Online ISSN: 2335-884X(2017 SCI Impact Factor: 0.8)

146)   Azeem Irshad*, Muhammad Sher, Shehzad Ashraf Chaudhry, Saru Kumari, Xiong Li, Bander A. Alzahrani, Fan Wu; An anonymous and efficient multiserver authenticated key agreement with offline registration centre.IEEE Systems Journal, (Online: 20 June 2018), Vol. 13 Issue 1 Pages 436 – 446, March 2019, DOI: 10.1109@JSYST.2018.2838450,ISSN: 1932-8184 (2015 SCI Impact Factor: 3.882)

147)   Marko Kompara*, Saru Kumari, Marko Hölbl; Analysis and improvement of a secure key management protocol for e-health applications. Computers and Electrical Engineering Elsevier,Vol. 73 Pages 97–113, Jan. 2019, DOI: https://doi.org/10.1016/j.compeleceng.2018.11.007ISSN: 0045-790(2020SCIE, Impact factor: 3.818)(SCI-E, Impact factor: 1.570)

148)   Rifaqat Ali, Arup Kumar Pal,Saru Kumari*,Arun Kumar Sangaiah,Xiong Li, Fan Wu; An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring. Journal of Ambient Intelligence and Humanized Computing, Springer,(Online: 14 Sep. 2018), DOI: 10.1109/JSYST.2018.2876226ISSN: 1868-5137 (Print) 1868-5145 (Online) (2020 SCIE Impact Factor: 7.104)(2015 SCI Impact Factor: 0.835)

149)   Saru Kumari, Marimuthu Karuppiah, Ashok Kumar Das*, Xiong Li, Fan Wu, Neeraj Kumar; A Secure Authentication Scheme Based on Elliptic Curve Cryptography for IoT and Cloud Servers. Journal of Supercomputing, Springer, (Online: 11 April 2017), Vol. 74 Issue 12 Pages 6428-6453, Dec. 2018. DOI 10.1007/s11227-017-2048-0ISSN: 0920-8542 (Print) 1573-0484 (Online) (2020 SCI Impact Factor: 2.474)(2015 SCI Impact Factor: 1.088)

150)   Khalid Mahmood, Xiong Li*, Shehzad Ashraf Chaudhry, Husnain Naqvi, Saru Kumari, Arun Kumar Sangaiah, Joel J.P.C. Rodrigues; Pairing based anonymous and secure key agreement for smart grid edge computing infrastructure.Future Generation Computer Systems, Elsevier, Vol.88, Pages 491-500, Nov. 2018. DOI: https://doi.org/10.1016/j.future.2018.06.004ISSN: 0167-739X (2015 SCI Impact Factor: 2.430)

151)   Maged Hamada Ibrahim, Saru Kumari*, Ashok Kumar Das, Vanga Odelu; Attribute-Based Authentication on the Cloud for Thin Clients. Journal of Supercomputing, Springer,(Online: 2 Jan. 2017) , Vol. 74 Issue 11 Pages 5813-5845, Nov. 2018, DOI: 10.1007/s11227-016-1948-8Print ISSN0920-8542 Online ISSN1573-0484(2015 SCI Impact Factor: 1.088)

152)   Azeem Irshad*, Syed Husnain Abbas Naqvi, Shehzad Ashraf Chaudhary, Shoukat Raheem, Saru Kumari, Ambrina Kanwal, Muhammad Usman, An efficient and secure design of multi-server authenticated key agreement protocol. Journal of Supercomputing, Springer, (Online: 12 July 2018) Vol. 74 Pages 4771-4797, September 2018, DOI: https://doi.org/10.1007/s11227-018-2467-6 ISSN: 0920-8542 (Print) 1573-0484 (Online)(2017 SCI Impact Factor: 1.326)

153)   Xiong Li*, JianweiNiu, Md ZakirulAlam Bhuiyan, Fan Wu, Marimuthu Karuppiah, Saru Kumari; A Robust ECC based Provable Secure Authentication Protocol with Privacy Preserving for Industrial Internet of Things, IEEE Transactions on Industrial Informatics, (Online: 15 Nov. 2017), Vol. 14 Issue 8 Pages 3599-3609, Aug. 2018DOI: 10.1109/TII.2017.2773666Print ISSN: 1551-3203. Electronic ISSN: 1941-0050(2020 SCIEImpact Factor: 10.215) (UGC-grant) (2017 SCI Impact Factor: 6.764) (UGC-grant)

154)   Sandip Roy, Santanu Chatterjee, Ashok Kumar Das, Samiran Chattopadhyay, Saru Kumari, Minho Jo*;Chaotic Map-based Anonymous User Authentication Scheme with User Biometrics and Fuzzy Extractor for Crowdsourcing Internet of Things. IEEE Internet of Things Journal, (Online: 12 June 2017), Vol. 5 Issue 4 Pages 2884-2895, Aug 2018,  DOI: 10.1109/JIOT.2017.2714179  ISSN2327-4662 (2016 SCI impact factor: 7.596) (Current IF: 9.515)

155)   Fan Wu*,Lili Xu, Saru Kumari, XiongLi,Ashok Kumar Das, Jian Shen; A lightweight and anonymous RFID tag authentication protocol with cloud assistance for e-healthcare applications.Journal of Ambient Intelligence and Humanized Computing, Springer, (Online: 12 April 2017), Vol.  9 Issue 4 Pages 919-930, Aug. 2018, DOI10.1007/s12652-017-0485-5ISSN: 1868-5137 (print version) ISSN: 1868-5145 (electronic version).(2015 SCI Impact Factor: 0.835)

156)   Jangirala Srinivas, Dheerendra Mishra*, Sourav Mukhopadhyay,Saru Kumari;Provably secure biometric based authentication and key agreement protocol for wireless sensor networks.Journal of Ambient Intelligence and Humanized Computing, Springer, (Online: 11 April 2017) Vol.  9 Pages 875–895, Aug 2018, DOI 10.1007/s12652-017-0474-8ISSN: 1868-5137 (print version); ISSN: 1868-5145 (electronic version)(2015 SCI Impact Factor: 0.835)

157)   JiLiang Li, Kim-Kwang Raymond Choo, WeiGuo Zhang*, Saru Kumari, Joel J. P. C. Rodrigues, Muhammad Khurram Khan, Dieter Hogrefe; EPA-CPPA: An Efficient, Provably-Secure and Anonymous Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Vehicular Communications, Elsevier, Vol. 13 Pages 104-113 , July 2018 , DOI: https://doi.org/10.1016/j.vehcom.2018.07.001ISSN: 2214-2096(2017 SCI Impact Factor: 3.289)

158)   SravaniChalla, Ashok Kumar Das*, Vanga Odelu, Neeraj Kumar, Saru Kumari, Muhammad Khurram Khan, Athanasios V. Vasilakos; An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Computers and Electrical Engineering, Elsevier, (Online: July 2017) , Vol. 69  pages 534-554, July 2018 , DOI: https://doi.org/10.1016/j.compeleceng.2017.08.003ISSN: 0045-7906 (SCI-E, Impact factor: 1.570) (Grant: UGC)

159)   Rifaqat Ali, Arup Kumar Pal, Saru Kumari*, Marimuthu Karuppiah, Mauro Conti; A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Generation Computer Systems, Elsevier, Vol. 84 Pages 200-215, July 2018,DOI: https://doi.org/10.1016/j.future.2017.06.018ISSN: 0167-739X (2020 SCIE Impact Factor: 7.187)(2017 SCI Impact Factor: 3.997)

160)   Wenfen Liu, Gang Zhou, Jianghong Wei*, Xuexian Hu, Saru Kumari; Security enhanced and cost-effective user authentication scheme for wireless sensor networks. Information Technology and Control,Kaunas university of Technology, Republic of Lithuania(Online: 18 May 2018), Vol. 47 Issue 2, 18 May 2018, DOI: http://dx.doi.org/10.5755/j01.itc.47.2.16397Print ISSN: 1392-124X, Online ISSN: 2335-884X(2016 SCI Impact Factor: 0.475) (UGC Start-up Grant)

161)   Azeem Irshad*, Muhammad Sher, Bander A. Alzahrani, AiiadAlbeshri, Shehzad Ashraf Chaudhry,SaruKumari;Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al.. KSII Transactions on Internet and Information Systems, Korean Society for Internet Information (KSII), Korea, (Online: 30 Jan 2018) , Vol. 12 Issue 1 Pages 523-549 , 30 Jan 2018, DOI: 10.3837/tiis.2018.01.025. ISSN: 1976-7277(2015 SCI Impact Factor: 0.452)

162)   JiLiang Li, WeiGuo Zhang*,SaruKumari,Kim-Kwang Raymond Choo, Dieter Hogrefe; Security analysis and improvement of a mutual authentication and key agreement solution for wireless sensor networks using chaotic maps. Transactions on Emerging Telecommunications Technologies, Wiley, (Online: 26 Feb 2018), Vol. 29 Issue 6, June 2018,  DOI: 10.1002/ett.3295 Online ISSN: 2161-3915(2017 SCI Impact Factor: 1.535) (UGC Start-up Grant)

163)   Saru Kumari*, Marimuthu Karuppiah, Ashok Kumar Das, Xiong Li, Fan Wu, and Vidushi Gupta; Design of a secure anonymity-preserving authentication scheme for session initiation protocol using elliptic curve cryptography. Journal of Ambient Intelligence & Humanized Computing,Springer, (Online: Feb. 2017), Vol. 9 Issue 3 Pages 643-653, June 2018,  DOI 10.1007/s12652-017-0460-1. ISSN: 1868-5137 (print version) ISSN: 1868-5145 (electronic version) (2020 SCIE Impact Factor: 7.104)(2015 SCI Impact Factor: 0.835)

164)   Xiong Li, JianweiNiu*, Saru Kumari, Fan Wu, Kim-Kwang Raymond Cho; A robust biometrics based three-factor authentication scheme for Global Mobility Networks in smart city. Future Generation Computer Systems,Elsevier, (Online: April 2017), Vol. 83 Pages 607-618, June 2018 , DOI: http://doi.org/10.1016/j.future.2017.04.012.ISSN: 0167-739X(2015 SCI Impact Factor: 2.430)

165)   Pankaj Kumar, Saru Kumari*, Vishnu Sharma, Arun Kumar Sangaiah, Jianghong Wei, Xiong Li: A Certificateless Aggregate Signature Scheme for Healthcare Wireless Sensor Network. Sustainable Computing: Informatics and Systems, Elsevier, Vol. 18 Pages 80-89, June 2018 https://doi.org/10.1016/j.suscom.2017.09.002ISSN: 2210-5379(2020 SCIEImpact Factor: 4.028)(2015 SCI Impact Factor: 1.8)

166)   Javad Khodadousta, Ali Mohammad Khodadoustb, Xiong Li, Saru Kumari; Design and implementation of a multibiometric system based on hand’s traits. Expert Systems with Applications, Elsevier, Vol. 97Pages 303-314, 1 May 2018, DOI: https://doi.org/10.1016/j.eswa.2017.12.035ISSN:0957-4174(2017 SCI Impact Factor: 3.928)

167)   Fan Wu, XiongLi*, Lili Xu, Saru Kumari, Arun Kumar Sangaiah; A novel mutual authentication scheme with formal proof for smart healthcare systems under global mobility networks notion. Computers and Electrical Engineering,Elsevier, Vol. 68 Pages 107–118, May 2018 , DOI: https://doi.org/10.1016/j.compeleceng.2018.03.030ISSN: 0045-790(SCI-E, Impact factor: 1.570)

168)   Fan Wu, Xiong Li*, Arun Kumar Sangaiah, Lili Xu, Saru Kumari, Liuxi Wu, Jian Shen; A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks. Future Generation Computer Systems, Elsevier,(Online: Sept. 2017) Vol. 82 pages 727-737, May 2018, DOI: https://doi.org/10.1016/j.future.2017.08.042ISSN: 0167739X(2015 SCI Impact Factor: 3.997)(UGC-Grant)

169)   Azeem Irshad, Muhammad Sher, Shehzad Ashraf Chaudhry, Saru Kumari*, Arun Kumar Sangaiah,Xiong Li, Fan Wu;A secure mutual authenticated key agreement of user with multiple servers for critical systems. Multimedia Tools and Applications, Springer, (Online: 4 Sept. 2017) ,Vol. 77 Issue 9 Pages 11067-11099, May 2018 , DOI: 10.1007/s11042-017-5078-yISSN: 1380-7501 (print version) ISSN: 1573-7721 (electronic version)(2015 SCI Impact Factor: 1.331)

170)   Khalid Mahmood, Shehzad Ashraf Chaudhry, Husnain Naqvi, Saru Kumari*, Xiong Li, Arun Kumar Sangaiah; An Elliptic Curve Cryptography based Lightweight Authentication Scheme for Smart Grid Communication. Future Generation Computer Systems, Elsevier,  (Online:May 2017) , Vol 81 Pages 557-565, April 2018, DOI:https://doi.org/10.1016/j.future.2017.05.002ISSN: 0167-739X(2015 SCI Impact Factor: 2.430)

171)   Azeem Irshad*, Shahzad Ashraf, Qi Xie, Xiong Li, Mohammad SabzinejadFarash, Saru Kumari, Fan Wu; An enhanced and provably secure Chaotic Map-based authenticated key agreement in Multi-Server architecture. Arabian Journal for Science and Engineering, Springer.(Online:11 Aug. 2017), Vol. 43 Issue 2 Pages  811–828 , Feb. 2018, DOI: 10.1007/s13369-017-2764-z ISSN: 2193-567X (print version) ISSN: 2191-4281 (electronic version) (SCI-E Impact factor: 0.865)

172)   Xiong Li, JiangweiNiu*, Saru Kumari, Fan Wu, Arun Kumar Sangaiah, Kim-Kwang Raymond Choo; A Three-factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things Environments. Journal of Network and Computer Applications, Elsevier, (Online: July 2017), Vol. 103 Pages 194-204, 1 Feb. 2018,DOI: https://doi.org/10.1016/j.jnca.2017.07.001ISSN: 1084-8045(2015 SCI Impact Factor: 3.50)(Current IF: 3.991) (Journal of Network and Computer Applications 2018 Best Research Paper Award)

173)   Xiong Li*, Maged Hamada Ibrahim, Saru Kumari, Rahul Kumar; Secure and Efficient Anonymous Authentication Scheme for Three-Tier Mobile Healthcare Systems with Wearable Sensors", Telecommunication Systems, Springer ,(Online: 6 June 2017)  Vol.  67 pages 323–348, Feb 2018, DOI: 10.1007/s11235-017-0340-1, ISSN: 1018-4864 (print version) ISSN: 1572-9451 (electronic version)(2015 SCI Impact Factor: 1.542)

174)   Saru Kumari*, Ashok Kumar Das, Xiong  Li, Fan  Wu, Muhammad  Khurram  Khan, Qi Jiang, SK Hafizul Islam; A Provably Secure Biometrics-based Authenticated Key Agreement Scheme for Multi-server Environments. Multimedia Tools and Applications, Springer, (Online: Feb. 2017), Vol. 77 Issue 2 Pages 2359-2389, Jan. 2018, DOI: 10.1007/s11042-017-4390-x,ISSN: 1380-7501 (Print) 1573-7721 (Online) (2020 SCIE Impact Factor: 2.757)(2015 SCI Impact Factor: 1.331)

175)   Azeem Irshad*, Muhammad Sher, Shehzad Ashraf Chaudhry, Qi Xie, Saru Kumari, Fan Wu; An improved and secure Chaotic Map based authenticated key agreement in multiserver architecture. Multimedia Tools and Applications, Springer, (Online: 10 Jan. 2017)  Vol.77 Pages1167–1204  , Jan 2018, DOI: 10.1007/s11042-016-4236-yISSN: 1380-7501 (print version) ISSN: 1573-7721 (electronic version).(2015 SCI Impact Factor: 1.331)

176)   Fan Wu*, Lili Xu, Saru Kumari, Xiong Li;An Improved and Provably Secure Three-Factor User Authentication Scheme for Wireless Sensor Networks. Peer-to-Peer Networking and Applications, Springer,(Online: 3 Aug 2016) Vol. 11 Issue 1 Pages 1-20, Jan 2018. DOI:10.1007/s12083-016-0485-9, Print ISSN1936-6442 Online ISSN1936-6450(2015 SCI Impact Factor: 1)

177)   Nishant Doshi, Saru Kumari*, Dheerendra Mishra, Xiong Li, Kim-Kwang Raymond Choo, Arun Kumar Sangaiah; A Password based Authentication scheme for Wireless Multimedia Systems. Multimedia Tools and Applications, Springer, (Online: May 2017), Vol.76 Isssue 24 Pages 25893-25918, Dec 2017. DOI: 10.1007/s11042-017-4701-2ISSN: 1380-7501 (Print) 1573-7721 (Online) (2020 SCIE Impact Factor: 2.757)(2015 SCI Impact Factor: 1.331)

178)   Xiong Li*, Maged Hamada Ibrahim, Saru Kumari, Arun Kumar Sangaiah, Vidushi Gupta, Kim-Kwang Raymond Choo; Anonymous Mutual Authentication and Key Agreement Scheme for Wearable Sensors in Wireless Body Area Networks. Computer Networks, Elsevier,(Online: March 2017),Vol.129 Issue 2 Pages 429-443, 24 Dec. 2017, DOI:10.1016/j.comnet.2017.03.013 ISSN: 1389-1286(2020 SCIE, Impact factor: 4.474) (SCI-E, Impact factor: 1.446)(Grant: UGC)

179)   Saru Kumari, Ashok Kumar Das, Mohammad Wazid, Xiong Li, Fan Wu, Kim-Kwang Raymond Choo, Muhammad Khurram Khan*; On the design of a secure user authentication and key agreement scheme for wireless sensor networks. Concurrency and Computation: Practice and Experience, Wiley,(Online: 2 Aug 2016)Vol. 29 Issue 23 , 10 Dec2017, DOI: 10.1002/cpe.3930. Online ISSN: 1532-0634(2015 SCI Impact Factor: 0.942)

180)   Azeem Irshad*, Saru Kumari, Xiong Li, Fan Wu, Shahzad Ashraf Chaudhry, Hamed Arshad; An improved SIP Authentication Scheme based on Server-oriented biometric Verification. Wireless Personal Communications, Springer, (Online: 18 July 2017) Vol.  97  pages 2145–2166  , Nov. 2017, DOI 10.1007/s11277-017-4601-9 ISSN: 0929-6212 (Print) 1572-834X (Online) (2015 SCI Impact Factor: 0.951)

181)   Azeem Irshad, Shehzad Ashraf Chaudhary, Saru Kumari*, Muhammad Usman, Khalid Mahmood, Muhammad Shahzad Faisal; An improved lightweight multiserver authentication scheme ,International Journal of Communication Systems, Wiley, (Online: 4 July 2017) ,  Vol. 30 Issue,  25 Nov. 2017 , DOI: 10.1002/dac.3351Online ISSN: 1099-1131(2017Impact factor: 1.106)

182)   Vanga Odelu, Ashok Kumar Das*, Y. Sreenivasa Rao, Saru Kumari, Muhammad Khurram Khan, Kim-Kwang Raymond Choo. Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environment,"  Computer Standards & Interfaces, Elsevier, (Online: May 2016) Vol. 54  Issue 1 pages 3-9, Nov2017, DOI: http://dx.doi.org/10.1016/j.csi.2016.05.002 ISSN 09205489(2015 SCI Impact Factor: 1.268)

183)   Fan Wu, Xiong Li*, Lili Xu ,Saru Kumari, Marimuthu Karuppiah, Jian Shen; A lightweight and privacy-preserving mutual authentication scheme for wearable devices assisted by cloud server. Computers and Electrical Engineering, Elsevier, (Online: April 2017) Vol. 63 Pages 168-181, Oct 2017, DOI: https://doi.org/10.1016/j.compeleceng.2017.04.012ISSN: 0045-7906(SCI-E, Impact factor: 1.084)

184)   Xiong Li*, Arun kumarSangaiah, Saru Kumari, Fan Wu, Jian Shen, Muhhamad Khurram Khan; An efficient authentication and key agreement scheme with user anonymity for roaming service in smart city. Personal and UbiquitiousComputing.Springer, (Online: 1 July 2017)Vol. 21 pages791–805, Oct 2017, DOI 10.1007/s00779-017-1054-9ISSN: 1617-4909 (Print) 1617-4917 (Online)(SCI Impact Factor: 1.498)

185)   Xiong Li, Saru Kumari, Jian Shen*, Fan Wu, Caisen Chen, SK Hafizul Islam; Secure data access and sharing scheme for cloud storage. Wireless Personal Communications, Springer, (Online: 1 Oct 2016) Vol. 96 Pages5295–5314 , Oct 2017 , DOI: 10.1007/s11277-016-3742-6 ISSN: 0929-6212 (Print) 1572-834X (Online)(2015 SCI Impact Factor: 0.701)

186)   Vanga Odelu*, Soumya Banerjee, Ashok Kumar Das, Samiran Chattopadhyay, Saru Kumari,Xiong Li, Adrijit Goswami; A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks. Wireless Personal Communications, Springer,(Online: 19 May 2017) Vol.  96 pages 2351–2387, September 2017, DOI 10.1007/s11235-017-0340-1 ISSN: 0929-6212 (Print) 1572-834X (Online) (2015 SCI Impact Factor: 0.701)

187)   Azeem Irshad*, Muhammad Sher, Muhammad Usman Ashraf, Bander A. Alzahrani, Fan Wu, Qi Xie, Saru Kumari; An improved and secure chaotic-map based multi-server authentication protocol based on Lu et al. and Tsai and Lo’s scheme. Wireless Personal Communications,Springer,(Online: 7 Feb 2017) Vol.  95pages3185–3208,  Aug. 2017, DOI: 10.1007/s11277-017-3990-0,. ISSN: 0929-6212 (print version) ISSN: 1572-834X (electronic version) (2015 SCI Impact Factor: 0.701)

188)   Azeem Irshad*,MuhammadSher,Omer Nawaz, Shehzad Ashraf Chaudhry,Imran Khan, Saru Kumari; A secure and provable multi-server authenticated key agreement for TMIS based on Amin et al. scheme. Multimedia Tools and Applications, Springer,(Online; 11 Oct 2016) Vol. 76 pages 16463–16489, Aug 2017, DOI 10.1007/s11042-016-3921-1 ISSN: 1380-7501 (Print) 1573-7721 (Online)(2015 SCI Impact Factor: 1.331)

189)   Xiong Li*, Jieyao Peng, Saru Kumari, Fan Wu, Marimuthu Karuppiah, Kim-Kwang Raymond Choo; An enhanced 1-round authentication protocol for wireless body area networks with user anonymity.Computers and Electrical Engineering, Elsevier,(Online: Mar 2017)Vol. 61 Pages 238-249, July 2017, DOI:http://doi.org/10.1016/j.compeleceng.2017.02.011ISSN: 0045-7906(SCI-E, Impact factor: 1.57)(Grant: UGC)

190)   Fan Wu, Lili Xu, Saru Kumari, Xiong Li*, Jian Shen, Kim-Kwang RaymondChoo, Mohammad Wazid, Ashok Kumar Das; An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment. Journal of Network and Computer Applications, Elsevier, (Online: 2016) Vol. 89Pages 72-85 , 1 July 2017, DOI: 10.1016/j.jnca.2016.12.008a, ISSN: 1084-8045(2015 SCI Impact Factor: 2.331)(Grant: UGC)

191)   Rajkumar Soundrapandiyana, MarimuthuKaruppiaha*, Saru Kumari, Sanjay Kumar Tyagi,  Fan Wu Ki-Hyun Junge; An Efficient DWT and Intuitionistic Fuzzy based Multimodality Medical Image Fusion , International Journal of Imaging Systems and Technology, Wiley (Online: 18 May 2017) , Vol. 27  Issue no. 2 pages 118-132 , June 2017 , DOI: 10.1002/ima.22216, Online ISSN: 1098-1098(SCI Impact Factor: 0.571)

192)   Saru Kumari*; Design flaws of “an anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimedia Tools and Applications, Springer,(Online: 18 July 2016), Vol. 76 Issue 11 pages 13581-13581, June 2017, DOI: 10.1007/s11042-016-3771-x. ISSN: 1380-7501 (Print) 1573-7721 (Online) (2020 SCIE Impact Factor: 2.757)(2015 SCI Impact Factor: 1.331)

193)   Ruhul Amin, SK Hafizul Islam*, Muhammad Khurram Khan, Arijit Karati, DebasisGiri, Saru Kumari; A Two-factor RSA-based Robust Authentication System for Multi-Server Environments. Security and Communication Networks, Hindawi, (Online: 21 Aug 2017),Vol. 2017Article ID 5989151 Pages 15, May 2017, DOI: https://doi.org/10.1155/2017/5989151ISSN: 1939-0114 (Print) ISSN: 1939-0122 (Online)(2015 SCI-E Impact Factor: 1.067)

194)   Fan Wu*,LiliXu,SaruKumari,XiongLi,Muhammad Khurram Khan,AshokKumar Das; An Enhanced Mutual Authentication and Key Agreement Scheme for Mobile User Roaming Service in Global Mobility Networks. Annals of Telecommunications, Springer, (Online: 19 Nov 2016)Vol. 72 Issue 3-4  pages 131-144,  Apr 2017, DOI10.1007/s12243-016-0547-2, Print ISSN0003-4347 Online ISSN1958-9395 (2015 SCI Impact Factor: 0.722)

195)   Vanga Odelu, Ashok Kumar Das*, Saru Kumari, Xinyi Huang, and Mohammad Wazid; "Provably secure authenticated key agreement scheme for distributed mobile cloud computing services,"  Future Generation Computer Systems, Elsevier,Vol. 68 Pages 74-88, Mar 2017, DOI: https://doi.org/10.1016/j.future.2016.09.009ISSN: 0167-739X(2015 SCI Impact Factor: 2.430)

196)   Saru Kumari*, Xiong Li, Fan Wu, Ashok Kumar Das, Kim-Kwang Raymond Choo, Jian Shen; Design of a provably secure biometrics-based multi-cloud-server authentication scheme. Future Generation Computer Systems, Elsevier, Vol. 68 Pages 320-330, Mar 2017. DOI: https://doi.org/10.1016/j.future.2016.10.004 ISSN: 0167-739X(2020 SCIE Impact Factor: 7.187)(2015 SCI Impact Factor: 2.430)

197)   Fan Wu*, Lili Xu, Saru Kumari, XiongLi;  An Improved and Anonymous Two-factor Authentication Protocol for Health-care Applications with Wireless Medical Sensor Networks. Multimedia Systems, Springer, (Online:8 Aug 2015) Vol. 23 Issue 2 Pages 195-205,  Mar 2017, DOI: 10.1007/s00530-015-0476-3, Print ISSN0942-4962 Online ISSN1432-1882July 2015 (2015 SCI Impact Factor: 1.410)

198)   Marimuthu Karuppiah*, Saru Kumari, Xiong Li, Fan Wu, Ashok Kumar Das, Muhammad Khurram Khan, R. Saravanan, SayantaniBasu; A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks. Wireless Personal Communications,  Springer, (Online: 6 Sept. 2016) Vol. 93 Pages 383-407 , Mar 2017 ,  DOI 10.1007/s11277-016-3672-3ISSN: 0929-6212 (Print) 1572-834X (Online)(2015 SCI Impact Factor: 0.701)

199)   Mohammad SabzinejadFarash, Shahzad Ashraf Ch*, Mohammad Heydari, Mohammad SazadSadough, Saru Kumari, Muhammad Khurram Khan; A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security.International Journal of Communication Systems,Wiley,(Online: 14 July 2015) Vol. 30 Issue 4, 10 Mar 2017DOI: 10.1002/dac.3019, 2015 Online ISSN: 1099-1131(SCI-E, Impact factor: 1.106) (SNIP: 1.77) (SJR: 0.68)

200)   Fan Wu*, Lili Xu, Saru Kumari, Xiong Li; A Privacy-preserving and Provable User Authentication Scheme for Wireless Sensor Networks based on Internet of Things Security. Journal of Ambient Intelligence and Humanized Computing, Springer, (Online: 8 Feb 2016) Vol. 8 Issue 1 Pages 101-116, February 2017 DOI:10.1007/s12652-016-0345- ISSN: 1868-5137 (print version); ISSN: 1868-5145 (electronic version)(2015 SCI Impact Factor: 0.835)

201)   Saru Kumari*,Shehzad Ashraf Chaudhry, Fan Wu, Xiong Li, Mohammad Sabzinejad Farash, Muhammad Khurram Khan; An improved smart card based authentication scheme for session initiation protocol. Peer-to-Peer Networking and Applications, Springer, (Online:15Sep. 2015), Vol. 10 Issue 1 Pages 92-105, Jan 2017,  DOI: 10.1007/s12083-015-0409-0, Print ISSN1936-6442 Online ISSN1936-6450(2015 SCI Impact Factor: 1)

202)   Fan Wu*, Lili Xu, Saru Kumari, Xiong Li; A New and Secure Authentication Scheme for Wireless Sensor Networks with Formal Proof. Peer-to-Peer Networking and Applications, Springer, (Online: 5 Sep. 2015) Vol. 10 Issue 1 Pages 16-30, Jan 2017, DOI: 10.1007/s12083-015-0404-5Print ISSN1936-6442 Online ISSN1936-6450(2015 SCI Impact Factor: 1)

203)   Dheerendra Mishra*, Saru Kumari, Muhammad Khurram Khan, SouravMukhopadhya; An Anonymous Biometric Based Remote User Authenticated Key Agreement Scheme for Multimedia Systems. International Journal of Communication Systems,Wiley(Online: 2 Mar 2015) Vol. 30 Issue 1 Pages 14, 10 Jan 2017 ,DOI: 10.1002/dac.2946Online ISSN: 1099-1131(SCI-E, Impact factor: 1.106) (SNIP: 1.77) (SJR: 0.68)

204)   Omid Mir*, Jorge Munilla, Saru Kumari; Efficient anonymous authentication with key agreement protocol for wireless medical sensor networks. Peer-to-Peer Networking and Applications, Springer, (Online: 15 Sept. 2015) Vol. 10 Issue 1 Pages 79-91, Jan 2017, DOI: https://doi.org/10.1007/s12083-015-0408-1 Print ISSN1936-6442 Online ISSN1936-6450 (2015 SCI Impact Factor: 1)

205)   Mohammed SabsinejadFarash*, Mahmoud Ahmadian Attari, Saru Kumari; Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps. International Journal of Communication Systems, Wiley,(Online: 22 Dec 2014) Vol. 30 Issue 1 pages 10, 10 Jan 2017, DOI: 10.1002/dac.2912 Wiley, 2014.Online ISSN: 1099-1131(SCI-E, Impact factor: 1.106)(SNIP: 1.77) (SJR: 0.68)

206)   Ashok Kumar Das*, Anil Kumar Sutrala, Saru Kumari, Vanga Odelu, Mohammad Wazid, Xiong Li; An efficient multi-gateway based three-factor user authentication and key agreement scheme in hierarchical wireless sensor networks.  Security and Communication Networks, Wiley., (Online:23 Feb 2016) Vol. 9 Issue No. 13 Pages 2070-2092, 10 Sep.2016., DOI: 10.1002/sec.1464Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

207)   Maged Hamada Ibrahim, Saru Kumari, Ashok Kumar Das*, Vanga Odelu; Jamming resistant non-interactive anonymous and unlinkable authentication scheme for mobile satellite networks. Security and Communication Networks, Wiley, (Online: 20 Jan 2017) Vol. 9 Issue 18 Pages 5563-5580, Dec. 2016, In Press. DOI: 10.1002/sec.1717ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

208)   SravaniChalla, Ashok Kumar Das*, Saru Kumari, Vanga Odelu, Fan Wu, and Xiong Li; Provably secure three-factor authentication and key agreement scheme for session initiation protocol. Security and Communication Networks, Wiley,  (Online: 28 Nov 2016) Vol. 9 Issue 18Pages 5412-5431 , Dec. 2016,DOI: 10.1002/sec.1707Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

209)   Saru Kumari*, Fan Wu, Xiong Li, Mohammad SabzinejadFarash, Qi Jiang, Muhammad Khurram Khan, Ashok Kumar Das; Single round-trip SIP authentication scheme with provable security for Voice over Internet Protocol using smart card. Multimedia Tools and Applications, Springer, (Online: 4 Nov. 2015), Vol. 75 Issue 24 Pages 17215-17245, Dec. 2016, DOI: 10.1007/s11042-015-2988-4. ISSN: 1380-7501 (Print) 1573-7721 (Online)(2020 SCIE Impact Factor: 2.757)(2015 SCI Impact Factor: 1.331)

210)   Saru Kumari*, Marimuthu Karuppiah, Xiong Li, Fan Wu, Ashok Kumar Das, Vanga Odelu; An enhanced and secure trust-extended authentication mechanism for vehicular ad-hoc networks. Security and Communication Networks, Wiley, (Online: 25 Aug. 2016) Vol. 9 Issue No. 17 Pages 4255-4271, 25 Nov. 2016. DOI: https://doi.org/10.1002/sec.1602Online ISSN: 1939-0122(2015 SCIE Impact Factor: 0.806) (2015 SCI Impact Factor: 0.806)

211)   Fan Wu*, Lili Xu, Saru Kumari, Xiong Li, Ashok Kumar Das,Muhammad Khurram Khan, Marimuthu Karuppiah, Renuka Baliyan; A Novel and Provably Secure Authentication and Key Agreement Scheme with User Anonymity for Global Mobility Networks. Security and Communication Networks, Wiley, (Online: 7 July 2016) Vol. 9 Issue 16 Pages 3527-3542, 10 Nov 2016 , DOI: https://doi.org/10.1002/sec.1558Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

212)   Xiong Li, JianweiNiu*, Marimuthu Karuppiah, Saru Kumari, Fan Wu; Secure and Efficient two-factor user authentication scheme with user anonymity for network based E-healthcare applications. Journal of Medical Systems,Springer, (Online: 12 Oct. 2016) Vol. 40 Article No. 268 , Dec. 2016,DOI: 10.1007/s10916-016-0629-8Print ISSN 0148-5598  Online ISSN 1573-689X(2016 SCI Impact Factor: 2.456)

213)   Mohammad Wazid, Ashok Kumar Das*, Saru Kumari, and Muhammad Khurram Khan; Design of sinkhole node detection mechanism for hierarchical wireless sensor networks. Security and Communication Networks, Wiley, (Online:17 Oct. 2016 )Vol. 9 Issue No. 17 pages 4596-4614, 25 Nov 2016, DOI: https://doi.org/10.1002/sec.1652Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

214)   Mohammad Wazid, Ashok Kumar Das*, Saru Kumari, Xiong Li and Fan Wu; Provably secure biometric-based user authentication and key agreement scheme in cloud computing. Security and Communication Networks, Wiley,(online: 9 Sept 2016) Vol. 9Issue No. 17 pages 4103-4119, 25 Nov 2016,  DOI: 10.1002/sec.1591 Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

215)   Ashok Kumar Das*, Saru Kumari, Vanga Odelu,Xiong Li, Fan Wu and Xinyi Huang; Provably secure user authentication and key agreement scheme for wireless sensor networks. Security and Communication Networks, Wiley, (Online: 24 Aug. 2016), Vol. 9 Issue 16 Pages 3670–3687, 10 Nov 2016, DOI: :10.1002/sec.1573Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

216)   Anil Kumar Sutrala, Ashok Kumar Das*, Vanga Odelu, Mohammad Wazid, SaruKumari;Secure anonymity-preserving password-based user authentication and session key agreement protocol for telecare medicine information systems. Computer Methods and Programs in Biomedicine, Elsevier,  (Online: July 2016) Vol. 135 pages 167-185, Oct 2016, DOI: https://doi.org/10.1016/j.cmpb.2016.07.028 ISSN: 0169-2607(2015 SCI Impact Factor: 1.862)

217)   Maged Hamada Ibrahim, Saru Kumari, Ashok Kumar Das*, Mohammad Wazid, and Vanga Odelu. "Secure anonymous mutual authentication for star two-tier wireless body area networks," Computer Methods and Programs in Biomedicine, Elsevier,(Online: July 2016) Vol. 135 pages 37–50, Oct 2016. DOI: https://doi.org/10.1016/j.cmpb.2016.07.022ISSN: 0169-2607 (2015 SCI Impact Factor: 1.862)

218)   Saru Kumari*, Xiong Li, Fan Wu, Ashok Kumar Das, Hamed Arshad, Muhammad Khurram Khan; A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Future Generation Computer Systems, Elsevier, Vol. 63, pages 56–75, Oct. 2016. DOI: https://doi.org/10.1016/j.future.2016.04.016ISSN: 0167-739X(2020 SCIE Impact Factor: 7.187) (2015 SCI Impact Factor: 2.430)

219)   Xiong Li, JianweiNiu*, Saru Kumari, Junguo Liao, Wei Liang,Muhammad Khurram Khan; A new authentication protocol for healthcare applications using wireless medical sensor networks with user anonymity. Security and Communication Networks,Wiley,(Online : 16 Feb 2015) Vol. 9 Issue 15 Pages 2643-2655, Oct 2016, DOI: 10.1002/sec.1214Wiley, 2015. Online ISSN: 1939-0122(SCI-E, Impact factor: 0.433) (SNIP: 0.72) (SJR: 0.26)

220)   Mohammad Wazid, Ashok Kumar Das*, Saru Kumari, Xiong Li and Fan Wu; Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for TMIS. Security and Communication Networks,Wiley, (Online:11 Feb 2016)  Vol. 9 Issue No. 13, Pages 1983-2001, 10 Sept. 2016,  DOI:10.1002/sec.1452 Online ISSN: 1939-0122(2015 SCI Impact Factor:0.806)

221)   Saru Kumari*, Xiong Li, Fan Wu, Ashok Kumar Das, Vanga Odelu, Muhammad Khurram Khan; A User Anonymous Mutual Authentication Protocol. KSII Transactions on Internet and Information Systems, Korean Society for Internet Information (KSII), Korea (Online: 30 Sept. 2016) Vol. 10 Issue 9 Pages 4508-4528, Aug. 2016. DOI: 10.3837/tiis.2016.09.026 eISSN: 1976-7277 (2020 SCIE Impact Factor: 0.858)(2015 SCI Impact Factor: 0.365)

222)   Marimuthu Karuppiah*, Saru Kumari, Ashok Kumar Das, Xiong Li, Fan Wu, SayantaniBasu; A secure lightweight authentication scheme with user anonymity for roaming service in ubiquitous networks. Security and Communication Networks, Wiley ,(Online: 14 Aug 2016) Vol. 9Issue No. 17 pages 4192-4209, Aug. 2016. DOI: 10.1002/sec.1598Online ISSN: 1939-0122(2015 SCI Impact Factor: 0.806)

223)   Xiong Li, JianweiNiu*, Saru Kumari, SK Hafizul Islam, Fan Wu, Muhammad Khurram Khan, and Ashok Kumar Das; "A Novel Chaotic Maps-Based User Authentication and Key Agreement Protocol for Multi-server Environments with Provable Security," Wireless Personal Communications, Springer, (Online:16 Apr 2016) Vol. 89,  Issue No. 2, pages 569-597, July 2016, DOI: https://doi.org/10.1007/s11277-016-3293-x ISSN: 0929-6212 (Print) 1572-834X (Online)(2015 SCI Impact Factor: 0.701)

224)   Xiong Li, Kaihui Wang, Jian Shen*, Saru Kumari, Fan Wu, Yonghua Hu; An enhanced biometrics-based user authentication scheme for multi-server environments in critical systems. Journal of Ambient Intelligence and Humanized Computing, Springer, (Online: 29 Dec2015)  Vol. 7 Issue No. 3 pages 427–443 , June 2016, DOI: https://doi.org/10.1007/s12652-015-0338-zISSN: 1868-5137 (print version); ISSN: 1868-5145 (electronic version)(2015 SCI Impact Factor: 0.835)

225)   Mohammad SabzinejadFarash*, Saru Kumari, Majid Bakhtiari;Cryptanalysis and Improvement of a Robust Smart Card Secured Authentication Scheme on SIP Using Elliptic Curve Cryptography.Multimedia Tools and Applications, Springer, (Online: 18 Feb 2015) Vol. 75 Issue 8 Pages 4485-4504 , April 2016,DOI 10.1007/s11042-015-2487-7 ISSN: 1380-7501 (Print) 1573-7721 (Online)(SCI-E, Impact factor: 1.058) (SNIP: 1.5) (SJR: 0.43)

226)   Saru Kumari*, Muhammad Khurram Khan,Xiong Li, Fan Wu; Design of a User Anonymous Password Authentication Scheme without Smart Card.International Journal of Communication Systems, Wiley, (Online: 5Oct. 2014), Vol. 29 Issue 3 Pages 441-458, Feb. 2016, DOI: 10.1002/dac.2853,Online ISSN: 1099-1131(2020 SCIE, Impact factor: 2.047)(SCI-E, Impact factor: 1.106)(SNIP: 1.77) (SJR: 0.68)

227)   Mohammad SabzinejadFarash*, MuhamedTurkanović,SaruKumari,  MarkoHölbl; An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Networks, Elsevier, (Online: 2015), Vol. 36 Issue 1 Pages 152-176, Jan. 2016, DOI:10.1016/j.adhoc.2014.11.018, ISSN: 1570-8705, ISSN: 1570-8705(2020SCIE, Impact factor: 4.111)(SCI-E, Impact factor: 1.943) (SNIP: 2.605) (SJR: 0.790)

228)   Saru Kumari*, Muhammad Khurram Khan, Xiong Li; A More Secure Digital Rights Management Authentication Scheme Based on Smart Card. Multimedia Tools and Applications, Springer, (Online: 23 Dec. 2014), Vol. 75 Issue 2 pages 1135-1158, Jan. 2016, DOI:10.1007/s11042-014-2361-z, ISSN: 1380-7501 (Print) 1573-7721 (Online)(2020SCIE, Impact factor: 2.757)(SCI-E, Impact factor: 1.058) (SNIP: 1.5) (SJR: 0.43)

229)   Fan Wu*, Lili Xu, Saru Kumari, Xiong Li, AbdulhameedAlelaiwi;  A new authenticated key agreement scheme based on smart cards providing user anonymity with formal proof.Security and Communication Networks, Wiley, (Online: 7 July 2015) Vol. 8 Issue18 Pages 3847-3863, 2015, DOI: 10.102/sec.1305, Dec. 2015. Online ISSN: 1939-0122(SCI-E, Impact factor: 0.433) (SNIP: 0.72) (SJR: 0.26)

230)   Shehzad Ashraf Ch*, Mohammad SabzinejadFarash, Husnain Naqvi, Saru Kumari, Muhammad Khurram Khan;An enhanced privacy preserving remote user authentication scheme with provable security. Security and Communication Networks, Wiley, (Online: 29 June 2015) Vol. 8 Issue 18 Pages 3782-3795, Dec. 2015 DOI: 10.1002/sec.1299, 2015. Online ISSN: 1939-0122(SCI-E, Impact factor: 0.433) (SNIP: 0.72) (SJR: 0.26)

231)   Xiong Li, Junguo Liao*, Saru Kumari, Wei Liang, Fan Wu, Muhammad Khurram Khan; A New Dynamic ID based User Authentication Scheme using Mobile Device: Cryptanalysis, the Principles and Design.  Wireless Personal Communications, Springer, (Online: 27 May 2015)Vol. 85 Issue 1 Pages 263-288, Nov. 2015 DOI:10.1007/s11277-015-2737-z,ISSN: 0929-6212 (Print) 1572-834X (Online)(SCI-E, Impact factor:  0.979) (SNIP: 1) (SJR: 0. 32)

232)   Fan Wu*, Lili Xu, Saru Kumari, Xiong Li; A novel and provably secure biometrics based three-factor remote authentication scheme for mobile client-server networks; Computers and Electrical Engineering,Elsevier, (Online 2014)Vol. 45 pages 274-285 , July 2015 DOI:10.1016/j.compeleceng.2015.02.015,.ISSN: 0045-7906(SCI-E, Impact factor: 0.992)(SNIP: 1.673) (SJR: 0.583)

233)   Muhammad Khurram Khan*, Ankita Chaturvedi, DheerendraMishra, Saru Kumari; On the Security Enhancement of Integrated Electronic Patient Records Information Systems.Computer Science and Information Systems,ComSIS , Consortium ,(Online:2015) Vol. 12 Issue 2 Pages 857–872, June 2015. DOI: 10.2298/CSIS141029030KISSN: 1820-0214 (Print) 2406-1018 (Online)(SCI-E, Impact factor: 0.477) (SNIP: 0.91) (SJR: 0.52)

234)   Xiong Li, JianweiNiu*, Saru Kumari, Muhammad Khurram Khan, Junguo Liao, Wei Liang; Design and Analysis of a Chaotic Maps-based Three Party Authenticated Key Agreement Protocol.Nonlinear Dynamics, Springer, (Online : 3 Feb 2015) Vol. 80 Issue 3 Pages 1209-1220, May 2015, DOI 10.1007/s11071-015-1937-0, Print ISSN0924-090X Online ISSN1573-269XSpringer, Jan. 2015 (SCI-E, Impact factor:  2.42)(SNIP: 2.8) (SJR: 1.28)

235)   Saru Kumari*,Muhammad Khurram Khan,Mohammed Atiquzzaman; User Authentication Schemes for Wireless Sensor Networks: A Review. Ad Hoc Networks, Elsevier, Vol. 27, pages 159-194, April 2015, 10.1016/j.adhoc.2014.11.018, ISSN: 1570-8705.(2020SCIE, Impact factor: 4.111)(SCI-E, Impact factor: 1.943) (SNIP: 2.605) (SJR: 0.790)

236)   Xiong Li, JianweiNiu*, SaruKumari,Junguo Liao, Wei Liang; An Enhancement of a Smart Card Authentication Scheme for Multi-server Architecture.Wireless Personal Communications,Springer, (Online: 19 Aug 2014) , Vol. 80 Issue 1 pages 175-192, Jan 2015. DOI: 10.1007/s11277-014-2002-x, ISSN: 0929-6212 (Print) 1572-834X (Online) (SCI-E, Impact factor:  0.979) (SNIP: 1) (SJR: 0. 32)

237)   Dheerendra Mishra*, Sourav Mukhopadhyay, Saru Kumari, Muhammad Khurram Khan, Ankita Chaturvedi; Security Enhancement of a Biometric based Authentication Scheme for Telecare Medicine Information Systems with Nonce. Journal of Medical Systems, Springer  , (Online: 26 Apr 2014) Vol. 38 Article No. 41 , April 2014. DOI: 10.1007/s10916-014-0041-1, Print ISSN 0148-5598  Online ISSN 1573-689X(SCI-E, Impact factor: 1.372) (SNIP: 1.79) (SJR: 0.6)

238)   Dheerendra Mishra, Sourav Mukhopadhyay, Ankita Chaturvedi*, Saru Kumari, Muhammad Khurram Khan; Cryptanalysis and Improvement of Yan et al.'s Biometric-based Authentication Scheme for Telecare Medicine Information Systems. Journal of Medical Systems, Springer, (Online: 1 June 2014)Vol. 38. Article No. 24,June 2014. DOI 10.1007/s10916-014-0024-2, Print ISSN 0148-5598  Online ISSN 1573-689X(SCI-E, Impact factor: 1.372) (SNIP: 1.79) (SJR: 0.6)

239)   Muhammad Khurram Khan*,Saru Kumari; An Improved User Authentication Protocol for Healthcare Services via Wireless Medical Sensor Networks.International Journal of Distributed Sensor Networks,Hindawi,(Online : 27 Apr 2014) Vol. 2014,Article ID 347169, 10 pages, April 2014 ,http://dx.doi.org/10.1155/2014/347169, Online ISSN: 1550-1477 (SCI-E, Impact factor: 0.923)(SNIP: 1.1) (SJR: 0.24)

240)   Saru Kumari*, Muhammad Khurram Khan; Cryptanalysis and Improvement of ‘A Robust Smart-Card-Based Remote User Password Authentication Scheme’. International Journal of Communication Systems, Wiley, (Online: 24 June 2013), Vol. 27 Issue 12 pages 3939-3955, Dec. 2014, DOI: 10.1002/dac.2590, Online ISSN: 1099-1131(2020SCIE, Impact factor: 2.047)(SCI-E, Impact factor: 1.106) (SNIP: 1.77) (SJR: 0.68)

241)   Saru Kumari*,Muhammad Khurram Khan; More Secure Smart Card Based Remote User Password Authentication Scheme with User Anonymity. Security and Communication Networks, Wiley, (Online: 14 Nov. 2013), Vol. 7 Issue 11 pages 2039-2053, Nov. 2014. DOI: 10.1002/sec.916, Online ISSN: 1939-0122 (SCIE, Impact factor: 0.433)(SCI-E, Impact factor: 0.433) (SNIP: 0.72) (SJR: 0.26)

242)   Saru Kumari*, Mridul Kumar Gupta, Muhammad Khurram Khan,Xiong Li;      An Improved Timestamp-Based Password Authentication Scheme: Comments, Cryptanalysis and Improvement. Security and Communication Networks, Wiley, (Online: 13 Nov. 2013), Vol. 7 Issue 11 pages 1921-1932, Nov. 2014. DOI: 10.1002/sec.906 Online ISSN: 1939-0122(SCIE, Impact factor: 0.433)(SCI-E, Impact factor: 0.433) (SNIP: 0.72) (SJR: 0.26)

243)   Muhammad KhurramKhan*,Saru Kumari, Mridul KumarGupta; More Efficient Key-Hash Based Fingerprint Remote Authentication Scheme Using Mobile Device. Computing,Springer, (Online: 15 March 2013), Vol. 96, Issue 9, pp. 793-816, Sep. 2014, DOI: 10.1007/s00607-013-0308-2, Print ISSN0010-485X Online ISSN1436-5057( 2020SCIE, Impact factor: 2.220)(SCI, Impact factor: 1.055) (SNIP: 1.73) (SJR: 0.58)

244)   Saru Kumari*, Muhammad Khurram Khan, Xiong Li; An Improved Remote User Authentication Scheme with Key Agreement. Computers and Electrical Engineering,Elsevier,Vol. 40 Issue 6 pages 1997–2012, Aug. 2014 doi.org/10.1016/j.compeleceng.2014.05.007, ISSN: 0045-7906( 2020 SCIE, Impact factor: 3.818)(SCI-E, Impact factor: 0. 992) (SNIP: 1.673) (SJR: 0.583)

245)   Muhammad KhurramKhan*,Saru Kumari; Cryptanalysis and Improvement of “An Efficient and Secure Dynamic ID-based Authentication Scheme for Telecare Medical Information Systems”. Security and Communication Networks, Wiley, (Online: 10 June 2013), Vol. 7, No. 2,pp. 399-408, Feb. 2014. DOI: 10.1002/sec.791, Online ISSN: 1939-0122(SCIE, Impact factor: 0.433)(SCI-E, Impact factor: 0.433)(SNIP: 0.72) (SJR: 0.26)

246)   Muhammad Khurram Khan*, Saru Kumari; An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity. BioMed Research International, Hindawi,(Online : 21 Nov 2013 ) Volume 2013 Article ID 491289 9 pages,nov.2013 ,DOI.org/10.1155/2013/491289, ISSN: 2314-6133 (Print) ISSN: 2314-6141 (Online)(SCI-E, Impact factor: 2.8)

247)   Muhammad Khurram Khan*, Saru Kumari; An Authentication Scheme for Secure Access to Healthcare Services. Journal of Medical Systems, Springer,(Online: 5 July2013) Vol. 37, Article No. 9954 (12 pages), July 2013. DOI 10.1007/s10916-013-9954-3, Print ISSN 0148-5598  Online ISSN 1573-689X(2020SCIE, Impact factor: 4.460) (SCI-E, Impact factor: 1.372) (SNIP: 1.79) (SJR: 0.6)

248)   Muhammad KhurramKhan*,Saru Kumari, Pitam Singh; Cryptanalysis of an ‘Efficient-Strong Authentication Protocol (E-SAP) for Healthcare Applications Using Wireless Medical Sensor Networks’. KSII Transactions on Internet and Information Systems, Korean Society for Internet Information (KSII), Korea, Vol. 7, No. 5,pp. 967-979, 30 may 2013. http://dx.doi.org/10.3837/tiis.2013.05.002eISSN: 1976-7277(2020 SCIE, Impact factor: 0.858)(SCI-E, Impact factor: 0.56) (SNIP: 0.6) (SJR: 0.22)

249)   Saru Kumari*, Muhammad Khurram Khan, Rahul Kumar; Cryptanalysis and Improvement of ‘A Privacy Enhanced Scheme for Telecare Medical Information Systems.’ Journal of Medical Systems, Springer, (Online: 22 May 2013), Vol. 37, Article no. 9952 (11 pages), May 2013. DOI: 10.1007/s10916-013-9952-5, Print ISSN 0148-5598  Online ISSN 1573-689X(2020SCIE, Impact factor: 4.460)(SCI-E, Impact factor: 1.372)(SNIP: 1.79) (SJR: 0.6)

 

Papers Published in Non-SCI International Journals

 

 

1)           Meysam Ghahramani*, Hamed HaddadPajouh, Reza Javidan, and Saru Kumari; "VQR: vulnerability analysis in quadratic residues-based authentication protocols." Journal of Ambient Intelligence and Humanized Computing, Springer (2023): 1-16. (Online: 10 April 2023), DOI: https://doi.org/10.1007/s12652-023-04557-1, ISSN: 1868-5137 (Print) 1868-5145 (Online)(Scopus)

2)           Vikas Kumar, Rahul Kumar, Vinod Kumar, Adesh Kumar, Saru Kumari; RAVCC: Robust Authentication Protocol for RFID based Vehicular Cloud Computing. Journal of Network Intelligence, Taiwan Ubiquitous Information Volume 7, Number 3, August 2022, ISSN 2414-8105 (Online) (Scopus)

3)           Mingchang Ge, Saru Kumari, Chien-Ming Chen, AuthPFS: A Method to Verify Perfect Forward Secrecy in Authentication Protocols. Journal of Network Intelligence, Taiwan Ubiquitous Information Volume 7, Number 3, August 2022, ISSN 2414-8105 (Online) (Scopus)

4)           Wei Han, Xiu-Yan Sun, Chen He, Lin-Lin Tang*, Saru Kumari; A Novel Network Security Data Resource Description Standard. Journal of Network Intelligence, Taiwan Ubiquitous Information, Vol. 7, Number 2, May 2022, 295-305, ISSN 2414-8105 (Online) (Scopus)

5)           Tsu-Yang Wu, Xinglan Guo, Yeh-Cheng Chen, Saru Kumari, Chien-Ming Chen*; Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones, Multidisciplinary Digital Publishing Institute (MDPI), Basel, Switzerland (Basel, Switzerland) 6 (1) pages: 10, Dec. 2021https://doi.org/10.3390/drones6010010 ISSN: 2504446X(Scopus)

6)           Rahul Kumar, Mridul Kumar Gupta*, Saru Kumari; Cryptanalysis and Improvement of an Authentication Scheme for IoT. International Journal of Information and Computer Security, Inderscience Vol. 19, Nos. 1-2, pages 73–87, 17 Oct. 2022, https://doi.org/10.1504/ijics.2022.126754, ISSN online 1744-1773, ISSN print 1744-1765 (Scopus)

7)           Rahul Kumar*, Mridul Kumar Gupta, Saru Kumari; An Enhancement of ECC-Based Session Initiation Protocol. International Journal of Internet Technology and Secured Transactions, Inderscience Vol. 11 No.2, pages 193–208, 16 Feb. 2021, DOI: 10.1504/IJITST.2021.10035682, ISSN online 1748-5703, ISSN print 1748-569X (Scopus)

8)           Majid Bayat*, Zahra ZareJousheghani, Ashok Kumar Das, Pitam Singh, Saru Kumari, and Mohammad Reza Aref; A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications. ISC International Journal of Information Security (ISeCure), Iranian Society of  Cryptology, Vol.11 Issue 2, Pages 113-128, June 2019,  https://doi.org/10.22042/isecure.2019.161366.445 ISSN: 2008-2045 (E-SCI, Scopus)

9)           Pitam Singh*,Saru Kumari, Priyamvada Singh; Fuzzy Efficient Interactive Goal Programming Approach for Multi-objective Transportation Problems. International Journal of Applied and Computational Mathematics, (Online Date: 03March 2016) Vol.3, Pages 505-525, June 2017 DOI: 10.1007/s40819-016-0155-xElectronic ISSN 2199-5796, Print ISSN 2349-5103 (Scopus)

10)       SK Hafizul Islam*, Ruhul Amin, GP Biswas, Mohammad SabzinejadFarash, Xiong Li, Saru Kumari; An improved three party authenticated key exchange protocol using hash function and elliptic curve cryptography for mobile-commerce environments. Journal of King Saud University-Computer and Information Sciences, Elsevier, Vol. 29, No. 3, pp. 311-324, July 2017 ISSN: 1319-1578 (online Nov. 2015), doi.org/10.1016/j.jksuci.2015.08.002(Scopus)

11)       Saru Kumari*, Mridul Kumar Gupta, Manoj Kumar; Cryptanalysis and Security Enhancement of Chen et al.’s Remote User Authentication Scheme using Smart Card. Central European Journal of Computer Science,Springer, Vol.2, No.1, pp. 60-75, 2012.ISSN: 1896-1533 (Print) 2081-9935 (Online). (Indexing: DBLP)(Now the Journal is renamed as “Open Computer Science”, De-Gruyter.)(It was not Scopus b/c this paper was published in vol. 2, No.1 and it (1.25 years) is not enough time to get indexed in Scopus) Indexing in DBLP. (DBLP: Digital Bibliography & Library Project.)(DBLP is a bibliographic database for computer sciences.)(The two names of the journal have different ISSNs)

12)       Manoj Kumar, Mridul Kumar Gupta, Saru Kumari*; An Improved Efficient Remote Password Authentication Scheme with Smart Card over Insecure Network. International Journal of Network Security, Vol.13, No.3, pp. 167-177, Nov. 2011 ISSN 1816-353X (Print) ISSN 1816-3548 (Online) (SNIP: 1.77) (SJR: 0.54)(Scopus)(This Journal was scopus from 2005-2017)

13)       Manoj Kumar, Mridul Kumar Gupta, Saru Kumari*; An Improved Smart Card Based Remote User Authentication Scheme with Session Key Agreement during the Verification Phase. Journal of Applied Computer Science & Mathematics (JACSM),Stefancel Mare University of Suceava, Romania, Vol. 11, No. 5, pp. 38-46, 2011. ISSN: 2066-4273 eISSN: 2066-3129(Indexing: DOAJ)

 

Paper Published in Non-SCI National Journal

 

1)     Manoj Kumar, Mridul Kumar Gupta, Saru Kumari*; A Remote Login Authentication Scheme with Smart Cards based on Unit Sphere. Indian Journal of Computer Science and Engineering (IJCSE), Engg Journals Publications, India, Vol.1, No. 3, pp. 192-198, 2010.e-ISSN:0976-5166, p-ISSN:2231-3850