A. Al-fuqaha, M. Guizani, M. Mohammadi, M. Aledhari, and M. Ayyash, Internet of things: a survey on enabling technologies, protocols, and applications, IEEE Communications Surveys and Tutorials, vol.17, issue.4, pp.2347-2376, 2015.

R. Ali, A. K. Pal, S. Kumari, M. Karuppiah, and M. Conti, A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring, Future Generation Computer Systems, vol.84, pp.200-215, 2017.

R. Amin, S. H. Islam, G. Biswas, M. K. Khan, and X. Li, Cryptanalysis and enhancement of anonymity preserving remote user mutual authentication and session key agreement scheme for e-health care systems, Journal of Medical Systems, vol.39, issue.11, pp.1-21, 2015.

L. Atzori, A. Iera, and G. Morabito, The internet of things: a survey, Computer Networks, vol.54, issue.15, pp.2787-2805, 2010.

. Avispa--a, Tool for Automated Validation of Internet Security Protocols, 2017.

M. Baar, E. Köppe, A. Liers, and J. Schiller, Poster abstract: the scatterweb msb-430 platform for wireless sensor networks, Contiki Workshop '07, 2007.

B. Blanchet and B. Smyth, Proverif: Automatic Cryptographic Protocol Verifier User Manual and Tutorial, 2011.

C. Chen, D. He, S. Chan, J. Bu, Y. Gao et al., Lightweight and provably secure user authentication with anonymity for the global mobility network, International Journal of Communication Systems, vol.24, issue.3, pp.347-362, 2011.

A. K. Das, A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks, Wireless Personal Communications, vol.82, issue.3, pp.1377-1404, 2015.

A. K. Das, A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks', Peer-to-peer Networking and Applications, vol.9, pp.223-244, 2016.

A. K. Das and A. Goswami, A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care, Journal of Medical Systems, vol.37, issue.3, pp.1-16, 2013.

A. Dohr, R. Modre-opsrian, M. Drobics, D. Hayn, and G. Schreier, The internet of things for ambient assisted living, 2010 Seventh International Conference on Information Technology: New Generations (ITNG), pp.804-809, 2010.

D. Dolev and A. C. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-208, 1983.

M. Dworkin, Recommendation for Block Cipher Modes of Operation, Methods and Techniques, 2001.

I. Eastlake, D. Hansen, and T. , Rfc 4634-us Secure Hash Algorithms (sha and hmac-sha), 2006.

T. El-maliki and J. Seigneur, A survey of user-centric identity management technologies, The International Conference on Emerging Security Information, Systems, and Technologies, pp.12-17, 2007.

M. S. Farash, M. Turkanovi?, S. Kumari, and M. Hölbl, An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the internet of things environment, Ad Hoc Networks, vol.36, issue.P1, pp.152-176, 2016.

P. Gope, R. Amin, S. H. Islam, N. Kumar, and V. K. Bhalla, Lightweight and privacy-preserving RFID authentication scheme for distributed iot infrastructure with secure localization services for smart city environment, Future Generation Computer Systems, vol.83, issue.C, pp.629-637, 2017.

P. Gope and T. Hwang, A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks, IEEE Transactions on Industrial Electronics, vol.63, issue.11, pp.7124-7132, 2016.

H. Hsiang and W. Shih, Weaknesses and improvements of the yoon-ryu-yoo remote user authentication scheme using smart cards, Computer Communications, vol.32, issue.4, pp.649-652, 2009.

Q. Jiang, J. Ma, X. Lu, and Y. Tian, An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks', Peer-to-Peer Networking and Applications, vol.8, pp.1070-1081, 2015.

H. Khemissa and D. Tandjaoui, A lightweight authentication scheme for e-health applications in the context of internet of things, 2015 9th International Conference on Next Generation Mobile Applications, Services and Technologies, pp.90-95, 2015.

H. Khemissa and D. Tandjaoui, A novel lightweight authentication scheme for heterogeneous wireless sensor networks in the context of internet of things, 2016 Wireless Telecommunications Symposium (WTS), pp.1-6, 2016.

T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, and G. Carle, DTLS-based security and two-way authentication for the internet of things, Ad Hoc Networks, vol.11, issue.8, pp.2710-2723, 2013.

M. Li, W. Lou, and K. Ren, Data security and privacy in wireless body area networks, Wireless Communications, IEEE, vol.17, issue.1, pp.51-58, 2010.

A. Mangle and S. C. Patel, Issues in user authentication using security questions, International Journal of Information and Computer Security, vol.6, issue.4, pp.383-407, 2014.

P. Martinez-julia and A. F. Skarmeta, Beyond the separation of identifier and locator: building an identity-based overlay network architecture for the future internet, Computer Networks, vol.57, issue.10, pp.2280-2300, 2013.

C. M. Medaglia and A. Serbanati, An overview of privacy and security issues in the internet of things, The Internet of Things, pp.389-395, 2010.

D. Miorandi, S. Sicari, F. De-pellegrini, and I. Chlamtac, Internet of things: vision, applications and research challenges, Ad Hoc Networks, vol.10, issue.7, pp.1497-1516, 2012.

S. Moedersheim and P. Drielsma, Avispa Project Deliverable d6. 2: Specification of the Problems in the High-level Specification Language, 2005.

T. Morris, Trusted platform module, Encyclopedia of Cryptography and Security, pp.1332-1335, 2011.

V. Odelu, A. K. Das, and A. Goswami, A secure and efficient ECC-based user anonymity preserving single sign-on scheme for distributed computer networks, vol.8, pp.1732-1751, 2015.

E. Omiyi, K. Bür, and Y. Yang, A Technical Survey of Wireless Sensor Network Platforms, Devices and Testbeds, 2008.

S. Ozdemir and Y. Xiao, Secure data aggregation in wireless sensor networks: a comprehensive overview, Computer Networks, vol.53, issue.12, pp.2022-2037, 2009.

M. Patel and J. Wang, Applications, challenges, and prospective in emerging body area networking technologies, IEEE Wireless Communications, vol.17, issue.1, pp.80-88, 2010.

C. Perkins, D. Johnson, and J. Arkko, , 2011.

P. Porambage, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, Pauthkey: a pervasive authentication protocol and key establishment scheme for wireless sensor networks in distributed iot applications, International Journal of Distributed Sensor Networks, vol.10, issue.7, pp.357-430, 2014.

H. Khemissa,

P. Porambage, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, Two-phase authentication protocol for wireless sensor networks in distributed iot applications, 2014 IEEE Wireless Communications and Networking Conference (WCNC), pp.2728-2733, 2014.

E. Rescorla and N. Modadugu, Datagram Transport Layer Security Version 1, 2012.

R. Roman, P. Najera, and J. Lopez, Securing the internet of things, Computer, vol.44, issue.9, pp.51-58, 2011.

R. Roman, J. Zhou, and J. Lopez, On the features and challenges of security and privacy in distributed internet of things, Computer Networks, vol.57, issue.10, pp.2266-2279, 2013.

M. Safkhani and N. Bagheri, Passive Secret Disclosure Attack on an Ultralightweight Authentication Protocol for Internet of Things, Cryptology ePrint Archive, 2016.

, SEC4 (2013)SEC4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV), version 0.97, 2017.

J. Shen, S. Chang, J. Shen, Q. Liu, and X. Sun, A lightweight multi-layer authentication protocol for wireless body area networks, Future Generation Computer Systems, vol.78, issue.P3, pp.956-963, 2018.

S. Sicari, A. Rizzardi, L. Grieco, and A. Coen-porisini, Security, privacy and trust in internet of things: The road ahead, Computer Networks, vol.76, pp.146-164, 2015.

M. A. Simplicio, B. T. De-oliveira, C. B. Margi, P. S. Barreto, T. C. Carvalho et al., Survey and comparison of message authentication solutions on wireless sensor networks, Ad Hoc Networks, vol.11, issue.3, pp.1221-1236, 2013.

S. K. Sood, Advanced dynamic identity-based authentication protocol using smart card, International Journal of Information and Computer Security, vol.8, issue.1, pp.11-33, 2016.

P. Szczechowiak, L. B. Oliveira, M. Scott, M. Collier, and R. Dahab, Nanoecc: testing the limits of elliptic curve cryptography in sensor networks, pp.305-320, 2008.

A. Tewari and B. Gupta, Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for iot devices using rfid tags, The Journal of Supercomputing, vol.73, issue.3, pp.1085-1102, 2016.

M. Turkanovi?, B. Brumen, and M. Hölbl, A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the internet of things notion, Ad Hoc Networks, vol.20, pp.96-112, 2014.

D. Von-oheimb, The high-level protocol specification language HLPSL developed in the EU Project AVISPA, Proceedings of APPSEM 2005 Workshop, pp.1-17, 2005.

D. Wang and P. Wang, On the anonymity of two-factor authentication schemes for wireless sensor networks: attacks, principle and solutions, Computer Networks, vol.73, issue.C, pp.41-57, 2014.

A. D. Wood and J. Stankovic, Denial of service in sensor networks, Computer, vol.35, issue.10, pp.54-62, 2002.

F. Wu, X. Li, A. K. Sangaiah, L. Xu, S. Kumari et al., A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks, Future Generation Computer Systems, vol.82, pp.727-737, 2017.

K. Xue, C. Ma, P. Hong, and R. Ding, A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks, Journal of Network and Computer Applications, vol.36, issue.1, pp.316-323, 2013.