Salman Shamshad

Orcid: 0000-0002-8984-3199

Affiliations:
  • Quaid-i-Azam University, Islamabad, Pakistan


According to our database1, Salman Shamshad authored at least 23 papers between 2020 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Quantum Computing: Vision and Challenges.
CoRR, 2024

2023
Design of Provably Secure Authentication Protocol for Edge-Centric Maritime Transportation System.
IEEE Trans. Intell. Transp. Syst., December, 2023

An Efficient and Physically Secure Privacy-Preserving Key-Agreement Protocol for Vehicular Ad-Hoc Network.
IEEE Trans. Intell. Transp. Syst., September, 2023

A Provably Secure and Lightweight Access Control Protocol for EI-Based Vehicle to Grid Environment.
IEEE Internet Things J., September, 2023

An access control scheme in IoT-enabled Smart-Grid systems using blockchain and PUF.
Internet Things, July, 2023

A Provably Secure Mobile User Authentication Scheme for Big Data Collection in IoT-Enabled Maritime Intelligent Transportation System.
IEEE Trans. Intell. Transp. Syst., February, 2023

Cloud-Assisted Secure and Cost-Effective Authenticated Solution for Remote Wearable Health Monitoring System.
IEEE Trans. Netw. Sci. Eng., 2023

A Lightweight and Efficient Remote Data Authentication Protocol Over Cloud Storage Environment.
IEEE Trans. Netw. Sci. Eng., 2023

A Provably Secure Lightweight Key Agreement Protocol for Wireless Body Area Networks in Healthcare System.
IEEE Trans. Ind. Informatics, 2023

2022
On the Security of A Secure Anonymous Identity-Based Scheme in New Authentication Architecture for Mobile Edge Computing.
Wirel. Pers. Commun., 2022

A Secure and Lightweight Drones-Access Protocol for Smart City Surveillance.
IEEE Trans. Intell. Transp. Syst., 2022

An Identity-Based Authentication Protocol for the Telecare Medical Information System (TMIS) Using a Physically Unclonable Function.
IEEE Syst. J., 2022

An Efficient Privacy-Preserving Authenticated Key Establishment Protocol for Health Monitoring in Industrial Cyber-Physical Systems.
IEEE Internet Things J., 2022

An enhanced scheme for mutual authentication for healthcare services.
Digit. Commun. Networks, 2022

2021
An Identity Based Authentication Protocol for Smart Grid Environment Using Physical Uncloneable Function.
IEEE Trans. Smart Grid, 2021

Signcryption Based Authenticated and Key Exchange Protocol for EI-Based V2G Environment.
IEEE Trans. Smart Grid, 2021

Comments on "Insider Attack Protection: Lightweight Password-Based Authentication Techniques Using ECC".
IEEE Syst. J., 2021

Security Analysis on "A Secure Three-Factor User Authentication Protocol With Forward Secrecy for Wireless Medical Sensor Network Systems".
IEEE Syst. J., 2021

Comment on "Lightweight Secure Message Broadcasting Protocol for Vehicle-to-Vehicle Communication".
IEEE Syst. J., 2021

PUF enable lightweight key-exchange and mutual authentication protocol for multi-server based D2D communication.
J. Inf. Secur. Appl., 2021

2020
Comments on "A Multi-factor User Authentication and Key Agreement Protocol Based on Bilinear Pairing for the Internet of Things".
Wirel. Pers. Commun., 2020

A Provably Secure Two-Factor Authentication Scheme for USB Storage Devices.
IEEE Trans. Consumer Electron., 2020

A secure blockchain-based e-health records storage and sharing scheme.
J. Inf. Secur. Appl., 2020


  Loading...