메뉴 건너뛰기




Volumn 25, Issue 4, 2012, Pages 447-460

Towards generalized ID-based user authentication for mobile multi-server environment

Author keywords

authentication; bilinear map; ID based; key agreement; multi server; smart card

Indexed keywords

BILINEAR MAP; FORMAL SECURITY ANALYSIS; ID-BASED; KEY AGREEMENT; LOW POWER; MOBILE USERS; MULTI-SERVER; MULTI-SERVER ENVIRONMENT; MUTUAL AUTHENTICATION; OPEN NETWORK; SECURITY MODEL; USER AUTHENTICATION;

EID: 84859161671     PISSN: 10745351     EISSN: 10991131     Source Type: Journal    
DOI: 10.1002/dac.1268     Document Type: Article
Times cited : (57)

References (24)
  • 1
    • 33744776672 scopus 로고    scopus 로고
    • A novel remote user authentication scheme using bilinear pairings
    • DOI 10.1016/j.cose.2005.09.002, PII S0167404805001525
    • Das ML, Saxena A, Gulati VP, Phatak DB, A novel remote user authentication scheme using bilinear pairings. Computers and Security 2006; 25 (3): 184-189. (Pubitemid 43821240)
    • (2006) Computers and Security , vol.25 , Issue.3 , pp. 184-189
    • Das, M.L.1    Saxena, A.2    Gulati, V.P.3    Phatak, D.B.4
  • 2
    • 54349089114 scopus 로고    scopus 로고
    • An improved bilinear pairing based remote user authentication scheme
    • Goriparthi T, Das ML, Saxena A, An improved bilinear pairing based remote user authentication scheme. Computer Standard and Interfaces 2009; 31 (1): 181-185.
    • (2009) Computer Standard and Interfaces , vol.31 , Issue.1 , pp. 181-185
    • Goriparthi, T.1    Das, M.L.2    Saxena, A.3
  • 3
    • 32444434862 scopus 로고    scopus 로고
    • Efficient remote mutual authentication and key agreement
    • Shieh WG, Wang JM, Efficient remote mutual authentication and key agreement. Computers and Security 2006; 25 (1): 72-77.
    • (2006) Computers and Security , vol.25 , Issue.1 , pp. 72-77
    • Shieh, W.G.1    Wang, J.M.2
  • 4
    • 47949104161 scopus 로고    scopus 로고
    • A pairing-based user authentication scheme for wireless clients with smart cards
    • Tseng YM, Wu TY, Wu JD, A pairing-based user authentication scheme for wireless clients with smart cards. Informatica 2008; 19 (2): 285-302.
    • (2008) Informatica , vol.19 , Issue.2 , pp. 285-302
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 5
    • 0035506864 scopus 로고    scopus 로고
    • A remote password authentication scheme for multi-server architecture using neural networks
    • Li LH, Lin IC, Hwang MS, A remote password authentication scheme for multi-server architecture using neural networks. IEEE Transactions on Neural Network 2001; 12 (6): 1498-1504.
    • (2001) IEEE Transactions on Neural Network , vol.12 , Issue.6 , pp. 1498-1504
    • Li, L.H.1    Lin, I.C.2    Hwang, M.S.3
  • 6
    • 0037211327 scopus 로고    scopus 로고
    • A new remote user authentication scheme for multi-server architecture
    • Lin IC, Hwang MS, Li LH, A new remote user authentication scheme for multi-server architecture. Future Generation Computer Systems 2003; 19 (1): 13-22.
    • (2003) Future Generation Computer Systems , vol.19 , Issue.1 , pp. 13-22
    • Lin, I.C.1    Hwang, M.S.2    Li, L.H.3
  • 7
    • 33747592366 scopus 로고    scopus 로고
    • Breaking a remote user authentication scheme for multi-server architecture
    • DOI 10.1109/LCOMM.2006.1665116
    • Cao X, Zhong S, Breaking a remote user authentication scheme for multi-server architecture. IEEE Communications Letters 2006; 10 (8): 580-581. (Pubitemid 44263625)
    • (2006) IEEE Communications Letters , vol.10 , Issue.8 , pp. 580-581
    • Cao, X.1    Zhong, S.2
  • 8
    • 26444474509 scopus 로고    scopus 로고
    • ID-based authenticated key agreement for low-power mobile devices
    • Information Security and Privacy: 10th Australasian Conference, ACISP 2005. Proceedings
    • Choi KY, Hwang JY, Lee DH, Seo IS, ID-based authenticated key agreement for low-power mobile devices. Proceedings of ACISP05, LNCS, vol. 3574. Springer: Brisbane, 2005; 494-505. (Pubitemid 41431805)
    • (2005) Lecture Notes in Computer Science , vol.3574 , pp. 494-505
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3    Seo, I.S.4
  • 9
    • 49849096355 scopus 로고    scopus 로고
    • Efficient multi-server authentication scheme based on one-way hash function without verification table
    • Tsai JL, Efficient multi-server authentication scheme based on one-way hash function without verification table. Computers and Security 2008; 27 (3-4): 115-121.
    • (2008) Computers and Security , vol.27 , Issue.34 , pp. 115-121
    • Tsai, J.L.1
  • 10
    • 84859157438 scopus 로고    scopus 로고
    • Cryptanalysis of multiple-server password-authenticated key agreement scheme using smart cards
    • ePrint Archive; Report 2009/490
    • Lee SG, Cryptanalysis of multiple-server password-authenticated key agreement scheme using smart cards. Cryptology ePrint Archive 2009; Report 2009/490.
    • (2009) Cryptology
    • Lee, S.G.1
  • 12
    • 58049102744 scopus 로고    scopus 로고
    • Improved dynamic ID-based remote user authentication scheme using smart cards
    • (WiCOM '08) Networking and Mobile Computing. IEEE: Dalian, China
    • Li J, Hu LL, Improved dynamic ID-based remote user authentication scheme using smart cards. Proceedings of Wireless Communications (WiCOM '08) Networking and Mobile Computing. IEEE: Dalian, China, 2008; 1-4.
    • (2008) Proceedings of Wireless Communications , pp. 1-4
    • Li, J.1    Hu, L.L.2
  • 13
    • 59649083248 scopus 로고    scopus 로고
    • A more efficient and secure dynamic ID-based remote user authentication scheme
    • Wang YY, Liu JY, Xiao FX, Dan J, A more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications 2009; 32 (4): 583-585.
    • (2009) Computer Communications , vol.32 , Issue.4 , pp. 583-585
    • Wang, Y.Y.1    Liu, J.Y.2    Xiao, F.X.3    Dan, J.4
  • 14
    • 56449110391 scopus 로고    scopus 로고
    • A dynamic ID-based user authentication and key agreement scheme for multi-server environment using bilinear pairings
    • IEEE: Washington, DC
    • Geng J, Zhang L, A dynamic ID-based user authentication and key agreement scheme for multi-server environment using bilinear pairings. Proceedings of Power Electronics and Intelligent Transportation System '08. IEEE: Washington, DC, 2008; 33-37.
    • (2008) Proceedings of Power Electronics and Intelligent Transportation System '08 , pp. 33-37
    • Geng, J.1    Zhang, L.2
  • 15
    • 54449094667 scopus 로고    scopus 로고
    • A secure dynamic ID based remote user authentication scheme for multi-server environment
    • Liao YP, Wang SS, A secure dynamic ID based remote user authentication scheme for multi-server environment. Computer Standards and Interfaces 2009; 31 (1): 24-29.
    • (2009) Computer Standards and Interfaces , vol.31 , Issue.1 , pp. 24-29
    • Liao, Y.P.1    Wang, S.S.2
  • 16
    • 68849128250 scopus 로고    scopus 로고
    • Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment
    • Hsiang HC, Shih WK, Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Computer Standards and Interfaces 2009; 31 (6): 1118-1123.
    • (2009) Computer Standards and Interfaces , vol.31 , Issue.6 , pp. 1118-1123
    • Hsiang, H.C.1    Shih, W.K.2
  • 17
    • 84859161961 scopus 로고    scopus 로고
    • Security weaknesses of two dynamic ID-based user authentication and key agreement schemes for multi-server environment
    • Taipei
    • Chuang YH, Tseng YM, Security weaknesses of two dynamic ID-based user authentication and key agreement schemes for multi-server environment. Proceedings of National Computer Symposium (NCS2009), Taipei, vol. 5, 2009; 250-257.
    • (2009) Proceedings of National Computer Symposium (NCS2009) , vol.5 , pp. 250-257
    • Chuang, Y.H.1    Tseng, Y.M.2
  • 18
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Advances in Cryptology - CRYPTO 2001
    • Boneh D, Franklin M, Identity-based encryption from the Weil pairing. Proceedings of Crypto '01. LNCS, vol. 2139. Springer: Santa Barbara, 2001; 213-229. (Pubitemid 33317917)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 20
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind Signatures
    • Pointcheval D, Stern J, Security arguments for digital signatures and blind Signatures. Journal of Cryptology 2000; 13 (3): 361-396.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 22
    • 53149126145 scopus 로고    scopus 로고
    • TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
    • IEEE: Kanazawa
    • Oliveira L, Scott M, Lopez J, Dahab R, TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Proceedings of INSS 2008. IEEE: Kanazawa, 2008; 173-179.
    • (2008) Proceedings of INSS 2008 , pp. 173-179
    • Oliveira, L.1    Scott, M.2    Lopez, J.3    Dahab, R.4
  • 24
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
    • Springer: Berlin
    • Szczechowiak P, Oliveira L, Scott M, Collier M, Dahab R, NanoECC: testing the limits of elliptic curve cryptography in sensor networks. Proceedings of EWSN 08. Springer: Berlin, 2008; 305-320.
    • (2008) Proceedings of EWSN 08 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.2    Scott, M.3    Collier, M.4    Dahab, R.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.