scispace - formally typeset
Search or ask a question
Author

Peng Gong

Other affiliations: Inha University
Bio: Peng Gong is an academic researcher from Beijing Institute of Technology. The author has contributed to research in topics: Network simulation & QualNet. The author has an hindex of 14, co-authored 66 publications receiving 727 citations. Previous affiliations of Peng Gong include Inha University.


Papers
More filters
Journal ArticleDOI
TL;DR: Comparisons show that the proposed new authentication protocol for wireless sensor networks using elliptic curves cryptography is more suitable for WSNs.
Abstract: User authentication in wireless sensor networks (WSNs) is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules, authenticating remote users in such resource-constrained environments is a paramount security concern. To overcome the weaknesses of Yeh et al.’s protocol, we proposed a new authentication protocol for wireless sensor networks using elliptic curves cryptography. The comparisons show that our protocol is more suitable for WSNs.

148 citations

Journal ArticleDOI
TL;DR: Security and performance analysis shows the proposed improved biometrics-based authentication scheme for the TMIS could overcome weakness in Tan’s scheme but also has better performance.
Abstract: The telecare medicine information system (TMIS) allows patients and doctors to access medical services or medical information at remote sites. Therefore, it could bring us very big convenient. To safeguard patients' privacy, authentication schemes for the TMIS attracted wide attention. Recently, Tan proposed an efficient biometrics-based authentication scheme for the TMIS and claimed their scheme could withstand various attacks. However, in this paper, we point out that Tan's scheme is vulnerable to the Denial-of-Service attack. To enhance security, we also propose an improved scheme based on Tan's work. Security and performance analysis shows our scheme not only could overcome weakness in Tan's scheme but also has better performance.

84 citations

Journal ArticleDOI
Peng Xue1, Peng Gong1, Jae Hyun Park1, Daeyoung Park1, Duk Kyung Kim1 
TL;DR: Simulation results show that the proposed low complexity suboptimal RRM algorithm can achieve considerable gains over the previous schemes with minor performance degradation compared with the optimal solution.
Abstract: We study the radio resource management (RRM) in orthogonal frequency division multiple access (OFDMA) involved heterogeneous networks, to maximize the system sum-rate under the proportional user rate constraint. An analytical model which reflects the network access features is presented. Allowing multi-homing access and resource element sharing, the RRM problem can be formulated as a linear programming (LP) problem, and the optimal solution provides upper-bound performance. In order to analyze the network selection criterion, we consider an approximated RRM problem with average resource allocations. Two different multi-homing formulations are used, and both are proven to have the same solution, where the network selection is related to the users' rate ratios between different networks. Then, we propose a low complexity suboptimal RRM algorithm, which is composed of a basic part without multi-homing access and a supplementary part with multi-homing support. The basic part makes single network selection and resource allocations. The network selection algorithm is designed based on the criterion found in the approximated problem. After network selection, an efficient resource allocation algorithm is utilized in the OFDMA network, which can employ the multi-user time and frequency diversity well. If multi-homing is allowed, the supplementary part selects the multi-homing users and reallocates partial resources to further improve the performance. Our simulation results show that the proposed suboptimal algorithm can achieve considerable gains over the previous schemes with minor performance degradation compared with the optimal solution.

69 citations

Journal ArticleDOI
Fengjun Zhao1, Peng Gong1, Shuai Li1, Mingguan Li1, Ping Li1 
TL;DR: Security analysis and performance analysis show the proposed improved three-party key agreement protocol using the enhanced Chebyshev chaotic map not only could withstand various attacks, but also has similar performance, which is very suitable for practical applications.
Abstract: Three-party key agreement protocol is an important cryptographic mechanism for secure communication, which allows two parties authenticate each other with the help of a trusted server. Very recently, Lai et al.’s proposed a novel three-party key agreement protocol using the enhanced Chebyshev chaotic map and claimed their protocol could withstand various attacks. Unfortunately, in this paper, we will show their protocol is vulnerable to the privileged insider attack and the off-line password guessing attack. To solve the problems, we propose an improved three-party key agreement protocol using the enhanced Chebyshev chaotic map. Security analysis and performance analysis show our protocol not only could withstand various attacks, but also has similar performance. Therefore, it is very suitable for practical applications.

58 citations

Journal ArticleDOI
TL;DR: This paper proposes a maps-based key agreement protocol without using smart cards, which guarantees mutual authentication, and also resists different attacks, and is suitable even for practical applications.
Abstract: To guarantee secure communication, many maps-based key agreement protocols have been proposed. Due to inherent tamper-resistance, most of them are based on smart cards. Unfortunately, the cost of cards and readers makes these protocols costly. In the real world, common storage devices, such as universal serial bus (USB) thumb drives, portable HDDs, mobile phones, and laptop or desktop PCs, are widely used, and they are much cheaper or more convenient for storing user authentication information. These devices do not provide tamper-resistance; it is a challenge to design a secure authentication protocol using these kinds of memory devices. In this paper, we will propose a maps-based key agreement protocol without using smart cards. According to our analysis, the proposed protocol guarantees mutual authentication, and also resists different attacks. Therefore, our protocol is suitable even for practical applications.

48 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: In this article, the authors present the main research challenges and the existing solutions in the field of IoT security, identifying open issues and suggesting some hints for future research, and suggest some hints to future research.

1,258 citations

Book ChapterDOI
01 Jan 1997
TL;DR: In this paper, a nonlinear fractional programming problem is considered, where the objective function has a finite optimal value and it is assumed that g(x) + β + 0 for all x ∈ S,S is non-empty.
Abstract: In this chapter we deal with the following nonlinear fractional programming problem: $$P:\mathop{{\max }}\limits_{{x \in s}} q(x) = (f(x) + \alpha )/((x) + \beta )$$ where f, g: R n → R, α, β ∈ R, S ⊆ R n . To simplify things, and without restricting the generality of the problem, it is usually assumed that, g(x) + β + 0 for all x ∈ S,S is non-empty and that the objective function has a finite optimal value.

797 citations

Journal ArticleDOI
TL;DR: A comprehensive survey on RA in HetNets for 5G communications is provided and two potential structures for 6G communications are provided, such as a learning-based RA structure and a control- based RA structure.
Abstract: In the fifth-generation (5G) mobile communication system, various service requirements of different communication environments are expected to be satisfied. As a new evolution network structure, heterogeneous network (HetNet) has been studied in recent years. Compared with homogeneous networks, HetNets can increase the opportunity in the spatial resource reuse and improve users’ quality of service by developing small cells into the coverage of macrocells. Since there is mutual interference among different users and the limited spectrum resource in HetNets, however, efficient resource allocation (RA) algorithms are vitally important to reduce the mutual interference and achieve spectrum sharing. In this article, we provide a comprehensive survey on RA in HetNets for 5G communications. Specifically, we first introduce the definition and different network scenarios of HetNets. Second, RA models are discussed. Then, we present a classification to analyze current RA algorithms for the existing works. Finally, some challenging issues and future research trends are discussed. Accordingly, we provide two potential structures for 6G communications to solve the RA problems of the next-generation HetNets, such as a learning-based RA structure and a control-based RA structure. The goal of this article is to provide important information on HetNets, which could be used to guide the development of more efficient techniques in this research area.

321 citations

Journal ArticleDOI
TL;DR: A user authentication protocol scheme with privacy protection for IIoT is proposed and the security of the proposed scheme is proved under a random oracle model, and other security discussions show that the proposed protocol is robust to various attacks.
Abstract: Wireless sensor networks (WSNs) play an important role in the industrial Internet of Things (IIoT) and have been widely used in many industrial fields to gather data of monitoring area. However, due to the open nature of wireless channel and resource-constrained feature of sensor nodes, how to guarantee that the sensitive sensor data can only be accessed by a valid user becomes a key challenge in IIoT environment. Some user authentication protocols for WSNs have been proposed to address this issue. However, previous works more or less have their own weaknesses, such as not providing user anonymity and other ideal functions or being vulnerable to some attacks. To provide secure communication for IIoT, a user authentication protocol scheme with privacy protection for IIoT has been proposed. The security of the proposed scheme is proved under a random oracle model, and other security discussions show that the proposed protocol is robust to various attacks. Furthermore, the comparison results with other related protocols and the simulation by NS-3 show that the proposed protocol is secure and efficient for IIoT.

307 citations

Journal ArticleDOI
TL;DR: This work found that Turkanovic et al.'s smart card-based authentication scheme is vulnerable to impersonation attack with node capture, stolen smart card attack, sensor node spoofing attack, stolen verifier attack, and fails to ensure backward secrecy.
Abstract: In 2014, Turkanovic et al. proposed a smart card-based authentication scheme for heterogeneous ad hoc wireless sensor network. This scheme is very efficient since it employs only hash function and XOR operation. However, we found that Turkanovic et al. ’s scheme is vulnerable to impersonation attack with node capture, stolen smart card attack, sensor node spoofing attack, stolen verifier attack, and fails to ensure backward secrecy. We propose an efficient scheme to overcome all those weaknesses. Moreover, we also propose an advanced scheme, which provides perfect forward secrecy without much modification from the first proposed scheme.

290 citations