Next Article in Journal
Recovery and Elimination of Phenolic Pollutants from Water Using [NTf2] and [Nf2]-Based Ionic Liquids
Next Article in Special Issue
A Dynamic, Cost-Aware, Optimized Maintenance Policy for Interactive Exploration of Linked Data
Previous Article in Journal
Characteristics of Postural Muscle Activity in Response to A Motor-Motor Task in Elderly
Previous Article in Special Issue
Activity Recommendation Model Using Rank Correlation for Chronic Stress Management
 
 
Article
Peer-Review Record

Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks

Appl. Sci. 2019, 9(20), 4320; https://doi.org/10.3390/app9204320
by Mao-Sung Chen 1, I-Pin Chang 2,* and Tung-Kuan Liu 1
Reviewer 1: Anonymous
Reviewer 2:
Reviewer 3: Anonymous
Appl. Sci. 2019, 9(20), 4320; https://doi.org/10.3390/app9204320
Submission received: 8 August 2019 / Revised: 18 September 2019 / Accepted: 4 October 2019 / Published: 14 October 2019
(This article belongs to the Special Issue Big Data Analytics in Healthcare)

Round 1

Reviewer 1 Report

The paper lacks proper organization, must be proof-read as there are so many typos that I highlighted some to be fixed. Also, the contributions are not properly emphasized.

The proposed work lacks soundness since the registration phase looks flawed. The remaining phases are not properly described as formulas are mixed thus the reader feels lost and not motivated to continue reading.

The performance analysis is not enough as it must be done using a tool that allows formal verification of protocols not just by hand.

Comments for author File: Comments.pdf

Author Response

Please see the attachment.

Reviewer 2 Report

The paper entitled: “Light-weighted password-based multi-group 2 authenticated key agreement for wireless sensor 3 networks” develops a novel group key agreement protocol using password authentication for WSNs, which is based on extended chaotic maps and does not require time-consuming modular exponential computations or scalar multiplications on an elliptic curve. Additionally, the proposed protocol is suitable for multiple independent groups and ensures that the real identities of group members cannot be revealed. The paper is interesting and well written, and fits with the topics of the Journal. Some minor concerns are:

Please check formula at row 207, maybe there is a typo “?”.

Please update the references. Why reference 6 is in bold?

In the performance analyses and comparisons, the Authors should give more details about the used test bed and the comparison method.

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 3 Report

This article seems to be interesting, and the new protocol looks promising according to other known protocols. Unfortunately, there are a lot of mistakes and flaws. I suggest directing this article to a significant correction. Right now it is not advised to publish it as it looks right now.

This article should be rewritten and corrected according to the following issues:

All shortcuts and acronyms should be defined in place of their first usage. For example, RFID, SGPAKE, and others. The WSN shortcut should be explained in the Introduction as well, even if it is explained in the abstract. Line 45 -> sentence "and want to establish group keys of for secure communication" should be rewritten. Lines 119 and 120 -> this sentence should be definitely rewritten. I suggest to sent this article to professional proof reading to improve all language flaws. All references should be sorted according to the order of citing them in the text. Line 55 -> It is "-Dutta and Barua," and it should be "Dutta and Barua." Please check all article to avoid such mistakes. Table 1 has a lack of header (title) row. It should be added as it is present, for example, in Table 2. Not all used variables and formulas are given in italic font. Sometimes they are given in regular font. It should be normalized (they should be in italic font) in all places. Line 88 -> It is "Where x ...", however, it should be "where x ..." as it is not a new sentence. Line 97 -> It is "number, The calculations," however, it should be "number, the calculations." Formula (4) needs some introduction. Right now it appears suddenly in the text. In fact, all formulas given in this article should be a continuation of the text description, and they should be explained, especially not given earlier variables. Sometimes authors are using "PW_{i}" and sometimes "pw_{i}." Is it this same? If yes in all places this same notation should be used. Right now, it looks like there are two different things. What is DID_{i}? (Look comment at 1)).In the first place of usage, it is not explained! The explanation appears a few sentences later! In parts 3.1 and 3.2, authors are using steps as a notation. Nevertheless, later (for example, in parts 3.3 and 3.4), authors are using numbers (1, 2, 3, and so on). I suggest using steps as well to increase the clarity of this part of the paper. Parts 3.1-3.4 should be rewritten to increase clarity for the reader. Right now everything looks a little bit chaotic, especial when some shortcuts and acronyms are used without of definition what they mean. I suggest using a better way of representation of mathematical formulas used in the text. Right now, not all mathematical formulas and notations are presented using this same method and font type and size what makes the article harder to read. In Figure 2, I suggest to add vertical lines below each node (like SN_{i}(pw_{i}), SN_{j}(pw_{j}), AS(...)) which for sure increase visibility of this figure. Also, the number of steps should be added since each part are not visible right now. Title of part 4.9 should start on the new page since on page 8 there is no content of this part. There is given no relation between times: T_{exp}, T_{sym}, T_{sig/veri}, and T_{chao}. Therefore it is hard to tell which time is the smallest one, and it is hard to identify the true value of computations. In this article, it is not given which computation is better; therefore, the newly proposed GAKA protocol does not look like the best one. However, authors are summarising that the new protocol does not require time-consuming computations. It not reflects from any part of this paper. If was not clearly shown. In reference 21 there is no additional space between reference's number and authors' names. Why author's name in reference 6 is given in a bold font?

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Round 2

Reviewer 1 Report

authors addressed well all the reviewers' comments

Back to TopTop