메뉴 건너뛰기




Volumn 13, Issue 3, 2012, Pages 223-230

An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security

Author keywords

Elliptic curve cryptosystem; ID based; Key agreement; Modular multiplication; Mutual authentication; Perfect forward secrecy

Indexed keywords

ELLIPTIC CURVE CRYPTOSYSTEM; ID-BASED; KEY AGREEMENT; MODULAR MULTIPLICATION; MUTUAL AUTHENTICATION; PERFECT FORWARD SECRECY;

EID: 80051571433     PISSN: 15662535     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.inffus.2011.01.001     Document Type: Article
Times cited : (180)

References (29)
  • 1
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature protocol based on discrete logarithms
    • T. ElGamal A public key cryptosystem and a signature protocol based on discrete logarithms IEEE Transactions on Information 31 1985 469 472
    • (1985) IEEE Transactions on Information , vol.31 , pp. 469-472
    • Elgamal, T.1
  • 2
    • 0017930809 scopus 로고
    • Method for obtaining digital signatures and public-key cryptosystems
    • DOI 10.1145/359340.359342
    • R.L. Rivest, A. Shamir, and L. Adleman A method for obtaining digital signatures and public key cryptosystems Communications of the ACM 21 2 1978 120 126 (Pubitemid 8591219)
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 5
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature protocols
    • Santa Barbara, USA
    • A. Shamir, Identity-based cryptosystems and signature protocols, in: Proceedings of the Advances in Cryptology - Crypto'84, Santa Barbara, USA, 1984, pp. 47-53.
    • (1984) Proceedings of the Advances in Cryptology - Crypto'84 , pp. 47-53
    • Shamir, A.1
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh, and M. Franklin Identity-based encryption from the Weil pairing SIAM Journal of Computing 32 3 2003 586 615
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 7
    • 33744776672 scopus 로고    scopus 로고
    • A novel remote user authentication scheme using bilinear pairings
    • DOI 10.1016/j.cose.2005.09.002, PII S0167404805001525
    • M.L. Das, A. Saxena, V.P. Gulati, and D.B. Phatak A novel remote client authentication protocol using bilinear pairings Computer and Security 25 3 2006 184 189 (Pubitemid 43821240)
    • (2006) Computers and Security , vol.25 , Issue.3 , pp. 184-189
    • Das, M.L.1    Saxena, A.2    Gulati, V.P.3    Phatak, D.B.4
  • 11
    • 47949104161 scopus 로고    scopus 로고
    • A pairing-based client authentication protocol for wireless clients with smart cards
    • Y.M. Tseng, T.Y. Wu, and J.D. Wu A pairing-based client authentication protocol for wireless clients with smart cards Informatica 19 2 2008 285 302
    • (2008) Informatica , vol.19 , Issue.2 , pp. 285-302
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 12
    • 54349089114 scopus 로고    scopus 로고
    • An improved bilinear pairing based remote client authentication protocol
    • T. Goriparthi, M.L. Das, and A. Saxena An improved bilinear pairing based remote client authentication protocol Computer Standard Interface 31 1 2009 181 185
    • (2009) Computer Standard Interface , vol.31 , Issue.1 , pp. 181-185
    • Goriparthi, T.1    Das, M.L.2    Saxena, A.3
  • 13
    • 77955659710 scopus 로고    scopus 로고
    • An efficient client authentication and key exchange protocol for mobile client-server environment
    • T.-Y. Wu, and Y.-M. Tseng An efficient client authentication and key exchange protocol for mobile client-server environment Computer Networks 54 2010 1520 1530
    • (2010) Computer Networks , vol.54 , pp. 1520-1530
    • Wu, T.-Y.1    Tseng, Y.-M.2
  • 14
    • 77951274055 scopus 로고    scopus 로고
    • Identity-based authentication key agreement protocols without bilinear pairings
    • X. Cao, W. Kou, Y. Yu, and R. Sun Identity-based authentication key agreement protocols without bilinear pairings IEICE Transactions on Fundamentals E91-A 12 2008 3833 3836
    • (2008) IEICE Transactions on Fundamentals , vol.E91-A , Issue.12 , pp. 3833-3836
    • Cao, X.1    Kou, W.2    Yu, Y.3    Sun, R.4
  • 15
    • 28244469017 scopus 로고    scopus 로고
    • Analysis and improvement of an authenticated key exchange protocol for sensor networks
    • DOI 10.1109/LCOMM.2005.11006
    • X. Tian, D. Wong, and R. Zhu Analysis and improvement of authenticated key exchange protocol for sensor networks IEEE Communications Letters 9 11 2005 970 972 (Pubitemid 41709671)
    • (2005) IEEE Communications Letters , vol.9 , Issue.11 , pp. 970-972
    • Tian, X.1    Wong, D.S.2    Zhu, R.W.3
  • 19
    • 39049094066 scopus 로고    scopus 로고
    • IMBAS: Identity-based multi-client broadcast authentication in wireless sensor networks
    • X. Cao, W. Kou, and L. Dang IMBAS: identity-based multi-client broadcast authentication in wireless sensor networks Computer Communications 31 2008 659 671
    • (2008) Computer Communications , vol.31 , pp. 659-671
    • Cao, X.1    Kou, W.2    Dang, L.3
  • 21
    • 63049116480 scopus 로고    scopus 로고
    • An ID-based remote mutual authentication with key agreement protocol for mobile devices on elliptic curve cryptosystem
    • J. Yang, and C. Chang An ID-based remote mutual authentication with key agreement protocol for mobile devices on elliptic curve cryptosystem Computers and Security 28 2009 138 143
    • (2009) Computers and Security , vol.28 , pp. 138-143
    • Yang, J.1    Chang, C.2
  • 22
    • 70749138135 scopus 로고    scopus 로고
    • Robust ID-based remote mutual authentication with key agreement protocol for mobile devices on ECC
    • Vancouver, Canada
    • E. Yoon, K. Yoo, Robust ID-based remote mutual authentication with key agreement protocol for mobile devices on ECC, in: 2009 International Conference on Computational Science and Engineering, Vancouver, Canada, 2009, pp. 633-640.
    • (2009) 2009 International Conference on Computational Science and Engineering , pp. 633-640
    • Yoon, E.1    Yoo, K.2
  • 23
    • 84946840347 scopus 로고    scopus 로고
    • Short Signatures from the Weil Pairing
    • Advances in Cryptology - ASIACRYPT 2001
    • D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in: C. Boyd (Ed.), Advances in Cryptology-Asiacrypt 2001, Gold Coast, Australia, 2001, pp. 514-532. (Pubitemid 33371204)
    • (2002) Lecture Notes in Computer Science , Issue.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 26
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • DOI 10.1109/TC.2002.1004593
    • T.S. Messerges, E.A. Dabbish, and R.H. Sloan Examining smart card security under the threat of power analysis attacks IEEE Transactions on Computers 51 5 2002 541 552 (Pubitemid 34550462)
    • (2002) IEEE Transactions on Computers , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 27
    • 77958081838 scopus 로고    scopus 로고
    • A new secure remote user authentication scheme with smart cards
    • Manoj Kumar A new secure remote user authentication scheme with smart cards International Journal of Network Security 11 2 2010 88 93
    • (2010) International Journal of Network Security , vol.11 , Issue.2 , pp. 88-93
    • Kumar, M.1
  • 28
    • 84949230533 scopus 로고    scopus 로고
    • Key Agreement Protocols and Their Security Analysis
    • Cryptography and Coding
    • S. Blake-Wilson, D. Johnson, A. Menezes, Key agreement protocols and their security analysis, in: Proceedings of Sixth IMA International Conference on Cryptography and Coding, Cirencester, UK, 1997, pp. 30-45. (Pubitemid 128005797)
    • (1997) Lecture Notes in Computer Science , Issue.1355 , pp. 30-45
    • Blake-Wilson, S.1    Johnson, D.2    Menezes, A.3
  • 29
    • 84858080355 scopus 로고    scopus 로고
    • Shamus Software Ltd., Miracl Library
    • Shamus Software Ltd., Miracl Library, < http://www.shamus.ie/index. php?page=home >.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.