메뉴 건너뛰기




Volumn 58, Issue 3, 2009, Pages 1454-1466

A novel anonymous mutual authentication protocol with provable link-layer location privacy

Author keywords

Anonymous mutual authentication; Link layer; Provable forward secure location privacy

Indexed keywords

ACCESS POINTS; ANONYMOUS MUTUAL AUTHENTICATION; LAYER LOCATIONS; LINK LAYER; LOCATION PRIVACIES; MOBILE USERS; PERFORMANCE ANALYSIS; PROVABLE FORWARD-SECURE LOCATION PRIVACY; SECURITY MODELS; TIME AWARENESS; WIRELESS COMMUNICATION NETWORKS;

EID: 64049088032     PISSN: 00189545     EISSN: None     Source Type: Journal    
DOI: 10.1109/TVT.2008.925304     Document Type: Article
Times cited : (44)

References (32)
  • 2
    • 34548365109 scopus 로고    scopus 로고
    • A practical approach to provide communication privacy
    • Istanbul, Turkey, Jun
    • J. Girao, B. Lamparter, M. Liebsch, and T. Melia, "A practical approach to provide communication privacy," in Proc. IEEE ICC, Istanbul, Turkey, Jun. 2006, vol. 5, pp. 1965-1970.
    • (2006) Proc. IEEE ICC , vol.5 , pp. 1965-1970
    • Girao, J.1    Lamparter, B.2    Liebsch, M.3    Melia, T.4
  • 3
    • 33750904073 scopus 로고    scopus 로고
    • Host identity indirection infrastructure (Hi3)
    • Nov
    • P. Nikander, J. Arkko, and B. Ohlman, "Host identity indirection infrastructure (Hi3)," in Proc. 2nd SNCSW, Nov. 2004.
    • (2004) Proc. 2nd SNCSW
    • Nikander, P.1    Arkko, J.2    Ohlman, B.3
  • 4
    • 58149131215 scopus 로고    scopus 로고
    • TUA: A novel compromise-resilient authentication architecture for wireless mesh networks
    • Apr
    • X. Lin, R. Lu, P.-H. Ho, X. Shen, and Z. Cao, "TUA: A novel compromise-resilient authentication architecture for wireless mesh networks," IEEE Trans. Wireless Commun., vol. 7, no. 4, pp. 1389-1399, Apr. 2008.
    • (2008) IEEE Trans. Wireless Commun , vol.7 , Issue.4 , pp. 1389-1399
    • Lin, X.1    Lu, R.2    Ho, P.-H.3    Shen, X.4    Cao, Z.5
  • 6
    • 35148874531 scopus 로고    scopus 로고
    • A service-agent-based roaming architecture for WLAN/cellular integrated networks
    • Sep
    • M. Shi, H. Rutagemwa, X. Shen, J. W. Mark, and A. Saleh, "A service-agent-based roaming architecture for WLAN/cellular integrated networks," IEEE Trans. Veh. Technol., vol. 56, no. 5, pp. 3168-3181, Sep. 2007.
    • (2007) IEEE Trans. Veh. Technol , vol.56 , Issue.5 , pp. 3168-3181
    • Shi, M.1    Rutagemwa, H.2    Shen, X.3    Mark, J.W.4    Saleh, A.5
  • 7
    • 51449098979 scopus 로고    scopus 로고
    • An efficient identity-based batch verification scheme for vehicular sensor networks
    • Phoenix, AZ, Apr. 15-17
    • C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, "An efficient identity-based batch verification scheme for vehicular sensor networks," in Proc. IEEE INFOCOM, Phoenix, AZ, Apr. 15-17, 2008, pp. 246-250.
    • (2008) Proc. IEEE INFOCOM , pp. 246-250
    • Zhang, C.1    Lu, R.2    Lin, X.3    Ho, P.-H.4    Shen, X.5
  • 8
    • 51349156734 scopus 로고    scopus 로고
    • ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications
    • Phoenix, AZ, Apr. 15-17
    • R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," in Proc. IEEE INFOCOM, Phoenix, AZ, Apr. 15-17, 2008, pp. 1229-1237.
    • (2008) Proc. IEEE INFOCOM , pp. 1229-1237
    • Lu, R.1    Lin, X.2    Zhu, H.3    Ho, P.-H.4    Shen, X.5
  • 9
    • 33746373934 scopus 로고    scopus 로고
    • A novel privacy preserving authentication and access control scheme for pervasive computing environments
    • Jul
    • K. Ren, W. Lou, R. H. Deng, and K. Kim, "A novel privacy preserving authentication and access control scheme for pervasive computing environments," IEEE Trans. Veh. Technol., vol. 55, no. 4, pp. 1373-1384, Jul. 2006.
    • (2006) IEEE Trans. Veh. Technol , vol.55 , Issue.4 , pp. 1373-1384
    • Ren, K.1    Lou, W.2    Deng, R.H.3    Kim, K.4
  • 10
    • 23944520444 scopus 로고    scopus 로고
    • Enhancing location privacy in wireless LAN through disposable interface identifiers: A quantitative analysis
    • Jun
    • M. Gruteser and D. Grunwald, "Enhancing location privacy in wireless LAN through disposable interface identifiers: A quantitative analysis," Mobile Netw. Appl., vol. 10, no. 3, pp. 315-325, Jun. 2005.
    • (2005) Mobile Netw. Appl , vol.10 , Issue.3 , pp. 315-325
    • Gruteser, M.1    Grunwald, D.2
  • 11
    • 24944489750 scopus 로고    scopus 로고
    • Enhancing wireless location privacy using silent period
    • New Orleans, LA, Mar
    • L. Huang, K. Matsuura, H. Yamane, and K. Sezaki, "Enhancing wireless location privacy using silent period," in Proc. IEEE WCNC, New Orleans, LA, Mar. 2005, vol. 2, pp. 1187-1192.
    • (2005) Proc. IEEE WCNC , vol.2 , pp. 1187-1192
    • Huang, L.1    Matsuura, K.2    Yamane, H.3    Sezaki, K.4
  • 12
    • 33745744414 scopus 로고    scopus 로고
    • Location privacy in Bluetooth
    • New York: Springer-Verlag
    • F. L. Wong and F. Stajano, "Location privacy in Bluetooth," in Proc. 2nd ESAS. New York: Springer-Verlag, 2005, vol. 3813, pp. 176-188.
    • (2005) Proc. 2nd ESAS , vol.3813 , pp. 176-188
    • Wong, F.L.1    Stajano, F.2
  • 13
    • 36749076982 scopus 로고    scopus 로고
    • GSIS: A secure and privacy-preserving protocol for vehicular communications
    • Nov
    • X. Lin, X. Sun, P. H. Ho, and X. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Trans. Veh. Technol., vol. 56, no. 6, pp. 3442-3456, Nov. 2007.
    • (2007) IEEE Trans. Veh. Technol , vol.56 , Issue.6 , pp. 3442-3456
    • Lin, X.1    Sun, X.2    Ho, P.H.3    Shen, X.4
  • 14
    • 34548314470 scopus 로고    scopus 로고
    • Who said that? Privacy at link layer
    • Anchorage, AK, May
    • F. Armknecht, J. Girao, A. Matos, and R.L. Aguiar, "Who said that? Privacy at link layer," in Proc. IEEE INFOCOM, Anchorage, AK, May 2007, pp. 2521-2525.
    • (2007) Proc. IEEE INFOCOM , pp. 2521-2525
    • Armknecht, F.1    Girao, J.2    Matos, A.3    Aguiar, R.L.4
  • 16
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • New York: Springer-Verlag
    • J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups," in Proc. Advances Cryptology - CRYPTO. New York: Springer-Verlag, 1997, vol. 1294, pp. 410-424.
    • (1997) Proc. Advances Cryptology - CRYPTO , vol.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 17
    • 84947809553 scopus 로고    scopus 로고
    • A group signature scheme with improved efficiency
    • New York: Springer-Verlag
    • J. Camenisch and M. Michels, "A group signature scheme with improved efficiency," in Proc. Advances Cryptology - ASIACRYPT. New York: Springer-Verlag, 1998, vol. 1514, pp. 160-174.
    • (1998) Proc. Advances Cryptology - ASIACRYPT , vol.1514 , pp. 160-174
    • Camenisch, J.1    Michels, M.2
  • 18
    • 2642534257 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
    • New York: Springer-Verlag
    • M. Bellare, D. Micciancio, and B. Warinschi, "Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions," in Proc. Advances Cryptology - EUROCRYPT. New York: Springer-Verlag, 2003, vol. 2656, pp. 630-648.
    • (2003) Proc. Advances Cryptology - EUROCRYPT , vol.2656 , pp. 630-648
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 19
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from theWeil pairing
    • New York: Springer-Verlag
    • D. Boneh and M. Franklin, "Identity-based encryption from theWeil pairing," in Proc. Advances Cryptology - CRYPTO. New York: Springer-Verlag, 2001, vol. 2139, pp. 213-229.
    • (2001) Proc. Advances Cryptology - CRYPTO , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 20
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • New York: Springer-Verlag
    • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," in Proc. Advances Cryptology - ASIACRYPT. New York: Springer-Verlag, 2001, vol. 2248, pp. 514-532.
    • (2001) Proc. Advances Cryptology - ASIACRYPT , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 21
    • 64049104320 scopus 로고    scopus 로고
    • About the security of ciphers
    • New York: Springer-Verlag
    • D. H. Phan and D. Pointcheval, "About the security of ciphers," in Proc. Workshop Sel. Areas Cryptography. New York: Springer-Verlag, 2004, vol. 3357, pp. 185-200.
    • (2004) Proc. Workshop Sel. Areas Cryptography , vol.3357 , pp. 185-200
    • Phan, D.H.1    Pointcheval, D.2
  • 23
    • 33750073819 scopus 로고    scopus 로고
    • Remote authentication with forward security
    • New York: Springer-Verlag
    • Z. Chai, Z. Cao, and R. Lu, "Remote authentication with forward security," in Proc. ATC. New York: Springer-Verlag, 2006, vol. 4158, pp. 418-427.
    • (2006) Proc. ATC , vol.4158 , pp. 418-427
    • Chai, Z.1    Cao, Z.2    Lu, R.3
  • 24
    • 33646844262 scopus 로고    scopus 로고
    • Authenticated encryption protocol with perfect forward secrecy for mobile communication
    • May
    • R. Lu, Z. Cao, and X. Dong, "Authenticated encryption protocol with perfect forward secrecy for mobile communication," Wireless Commun. Mobile Comput., vol. 6, no. 3, pp. 273-280, May 2006.
    • (2006) Wireless Commun. Mobile Comput , vol.6 , Issue.3 , pp. 273-280
    • Lu, R.1    Cao, Z.2    Dong, X.3
  • 26
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reduction," IEICE Trans. Fundam., vol. E84-A, no. 5, pp. 1234-1243, 2001.
    • (2001) IEICE Trans. Fundam , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 27
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • New York: Springer-Verlag
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Proc. Advances Cryptology - CRYPTO. New York: Springer-Verlag, 1994, vol. 773, pp. 232-249.
    • (1994) Proc. Advances Cryptology - CRYPTO , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 28
    • 84969368443 scopus 로고
    • An identity-based key-exchange protocol
    • New York: Springer-Verlag
    • C. G. Gunther, "An identity-based key-exchange protocol," in Proc. Advances Cryptology - EUROCRYPT. New York: Springer-Verlag, 1990, vol. 434, pp. 29-37.
    • (1990) Proc. Advances Cryptology - EUROCRYPT , vol.434 , pp. 29-37
    • Gunther, C.G.1
  • 29
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • New York: Springer-Verlag
    • M. Bellare and S. K. Miner, "A forward-secure digital signature scheme," in Proc. Advances Cryptology - CRYPTO. New York: Springer-Verlag, 1999, vol. 1666, pp. 431-448.
    • (1999) Proc. Advances Cryptology - CRYPTO , vol.1666 , pp. 431-448
    • Bellare, M.1    Miner, S.K.2
  • 30
    • 33745318674 scopus 로고    scopus 로고
    • Fast and reliable random number generators for scientific computing
    • New York: Springer-Verlag
    • R. P. Brent, "Fast and reliable random number generators for scientific computing," in Proc. PARA. New York: Springer-Verlag, 2006, vol. 3732, pp. 1-10.
    • (2006) Proc. PARA , vol.3732 , pp. 1-10
    • Brent, R.P.1
  • 32
    • 64049107025 scopus 로고    scopus 로고
    • in Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL). [Online]. Available: http://indigo.ie/~mscott/
    • in Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL). [Online]. Available: http://indigo.ie/~mscott/


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.