메뉴 건너뛰기




Volumn 5, Issue 2, 2012, Pages 236-248

Robust smart-cards-based user authentication scheme with user anonymity

Author keywords

Authentication; Key agreement; Smart card; User anonymity

Indexed keywords

SMART CARDS;

EID: 84863056589     PISSN: 19390114     EISSN: 19390122     Source Type: Journal    
DOI: 10.1002/sec.315     Document Type: Article
Times cited : (68)

References (39)
  • 2
    • 0036302680 scopus 로고    scopus 로고
    • An efficient and practical solution to remote authentication: smart card
    • Chien HY, Jan JK, Tseng YM. An efficient and practical solution to remote authentication: smart card. Computers and Security 2002; 21(4): 372-375.
    • (2002) Computers and Security , vol.21 , Issue.4 , pp. 372-375
    • Chien, H.Y.1    Jan, J.K.2    Tseng, Y.M.3
  • 4
    • 4043072876 scopus 로고    scopus 로고
    • Efficient remote user authentication scheme based on generalized ElGamal signature scheme
    • Yoon EJ, Ryu EK, Yoo KY. Efficient remote user authentication scheme based on generalized ElGamal signature scheme. IEEE Transactions on Consumer Electronics 2004; 50(2): 568-570.
    • (2004) IEEE Transactions on Consumer Electronics , vol.50 , Issue.2 , pp. 568-570
    • Yoon, E.J.1    Ryu, E.K.2    Yoo, K.Y.3
  • 5
    • 33744828520 scopus 로고    scopus 로고
    • New authentication scheme based on a one-way hash function and DiffieCHellman key exchange. In Proceedngs of 4th International Conference of Cryptology and Network Security(CANS 2005), 2005; LNCS 3810
    • Yoon EJ, Yoo KY. New authentication scheme based on a one-way hash function and DiffieCHellman key exchange. In Proceedngs of 4th International Conference of Cryptology and Network Security(CANS 2005), 2005; LNCS 3810; 147-160.
    • Yoon, E.J.1    Yoo, K.Y.2
  • 6
    • 0019634370 scopus 로고
    • Password authentication with insecure communication
    • Lamport L. Password authentication with insecure communication. Communications of the ACM 1981; 24(11): 770-771.
    • (1981) Communications of the ACM , vol.24 , Issue.11 , pp. 770-771
    • Lamport, L.1
  • 7
    • 0032669728 scopus 로고    scopus 로고
    • Cryptanalysis of remote login authentication scheme
    • Hwang MS. Cryptanalysis of remote login authentication scheme. Computer Communications 1999; 22(8): 742-744.
    • (1999) Computer Communications , vol.22 , Issue.8 , pp. 742-744
    • Hwang, M.S.1
  • 9
    • 33645758252 scopus 로고    scopus 로고
    • Cryptanalysis of an id-based password authentication scheme using smart cards and fingerprints
    • Scott M. Cryptanalysis of an id-based password authentication scheme using smart cards and fingerprints. SIGOPS Operations System Review 2004; 38(2): 73-75.
    • (2004) SIGOPS Operations System Review , vol.38 , Issue.2 , pp. 73-75
    • Scott, M.1
  • 10
    • 0242552288 scopus 로고    scopus 로고
    • Cryptanalysis of an enhanced timestamp-based password authentication scheme
    • Wang B, Li JH, Tong ZP. Cryptanalysis of an enhanced timestamp-based password authentication scheme. Computers and Security 2003; 22(7): 643-645.
    • (2003) Computers and Security , vol.22 , Issue.7 , pp. 643-645
    • Wang, B.1    Li, J.H.2    Tong, Z.P.3
  • 11
    • 78751645363 scopus 로고    scopus 로고
    • Robust authentication and key agreement scheme preserving the privacy of secret key
    • Wang RC, Juang WS, Lei CL. Robust authentication and key agreement scheme preserving the privacy of secret key. Computer Communications 2011; 34(3): 274-280.
    • (2011) Computer Communications , vol.34 , Issue.3 , pp. 274-280
    • Wang, R.C.1    Juang, W.S.2    Lei, C.L.3
  • 12
    • 43049128557 scopus 로고    scopus 로고
    • Efficient password authenticated key agreement using bilinear pairings
    • Juang WS, Nien WK. Efficient password authenticated key agreement using bilinear pairings. Mathematical and Computer Modelling 2008; 47(11-12): 1238-1245.
    • (2008) Mathematical and Computer Modelling , vol.47 , Issue.11-12 , pp. 1238-1245
    • Juang, W.S.1    Nien, W.K.2
  • 13
    • 61849096169 scopus 로고    scopus 로고
    • More secure remote user authentication scheme
    • Kim SK, Chung MG. More secure remote user authentication scheme. Computer Communications 2009; 32(6): 1018-1021.
    • (2009) Computer Communications , vol.32 , Issue.6 , pp. 1018-1021
    • Kim, S.K.1    Chung, M.G.2
  • 14
    • 38149099184 scopus 로고    scopus 로고
    • A simple and efficient key exchange scheme against the smart card loss problem. In Proceedings of the 2007 IFIP International Conference on Embedded and Ubiquitous Computing, LNCS 4809
    • Wang RC, Juang WS, Lei CL. A simple and efficient key exchange scheme against the smart card loss problem. In Proceedings of the 2007 IFIP International Conference on Embedded and Ubiquitous Computing, 2007; LNCS 4809; 728-744.
    • (2007) , pp. 728-744
    • Wang, R.C.1    Juang, W.S.2    Lei, C.L.3
  • 15
    • 61849087915 scopus 로고    scopus 로고
    • Cryptanalysis of a mutual authentication scheme based on nonce and smart cards
    • Sun DZ, Huai JP, Sun JZ, Li JX. Cryptanalysis of a mutual authentication scheme based on nonce and smart cards. Computer Communications 2009; 32(6): 1015-1017.
    • (2009) Computer Communications , vol.32 , Issue.6 , pp. 1015-1017
    • Sun, D.Z.1    Huai, J.P.2    Sun, J.Z.3    Li, J.X.4
  • 16
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis. In Proceedings of Advances in Cryptology(CRYPTO 1999)
    • Kocher P, Jaffe J, Jun B. Differential power analysis. In Proceedings of Advances in Cryptology(CRYPTO 1999), 1999; 388-397.
    • (1999) , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 17
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart card security under the threat of power analysis attacks
    • Messerges TS, Dabbish EA, Sloan RH. Examining smart card security under the threat of power analysis attacks. IEEE Transactions on Computers 2002; 51(5): 541-552.
    • (2002) IEEE Transactions on Computers , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 19
    • 84947614969 scopus 로고    scopus 로고
    • Side channel attacks-state-of-the-art. Technical report.
    • Quisquater JJ. Side channel attacks-state-of-the-art. Technical report..
    • Quisquater, J.J.1
  • 21
    • 84904650499 scopus 로고    scopus 로고
    • Investigations of power analysis attacks on smartcards. In Proceedings of UENIX Workshop on Smartcard Technology
    • Messerges TS, Dabbish EA, Sloan RH. Investigations of power analysis attacks on smartcards. In Proceedings of UENIX Workshop on Smartcard Technology, 1999.
    • (1999)
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 22
    • 84863019970 scopus 로고    scopus 로고
    • On side-channel attacks and the application of algorithmic countermeasures. PhD Thesis, Graz University of Technology
    • Oswald E. On side-channel attacks and the application of algorithmic countermeasures. PhD Thesis, Graz University of Technology, 2003.
    • (2003)
    • Oswald, E.1
  • 23
    • 84863026439 scopus 로고    scopus 로고
    • Power analysis attacks: a weakness in cryptographic smart cards and microprocessors. Thesis, University of Sydney
    • Junee R. Power analysis attacks: a weakness in cryptographic smart cards and microprocessors. Thesis, University of Sydney, 2002.
    • (2002)
    • Junee, R.1
  • 27
    • 0000112683 scopus 로고
    • Elliptic curve cryptosystem
    • Koblitz N. Elliptic curve cryptosystem. Mathematics of Computation 1987; 48: 203-209.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 28
    • 35048866891 scopus 로고    scopus 로고
    • New security results on encrypted key exchange. In Proceedings of PKC 2004, March LNCS 294
    • Bresson E, Chevassut O, Pointcheval D. New security results on encrypted key exchange. In Proceedings of PKC 2004, March 2004; LNCS 294: 145-158.
    • (2004) , pp. 145-158
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 29
    • 84949187399 scopus 로고    scopus 로고
    • The performance measurement of cryptographic primitives on palm device. In Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC 2001)
    • Wong DS, Fuentes HH, Chan AH. The performance measurement of cryptographic primitives on palm device. In Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC 2001), 2001; 92-101.
    • (2001) , pp. 92-101
    • Wong, D.S.1    Fuentes, H.H.2    Chan, A.H.3
  • 30
    • 18844403113 scopus 로고    scopus 로고
    • Performance analysis of cryptographic protocols on handheld devices. In Proceedings of Proceedings of the 3rd IEEE International Symposium on Network Computing and Applications (NCA 2004), September
    • Argyroudis PG, Verma R, Tewari H, O'Mahony D. Performance analysis of cryptographic protocols on handheld devices. In Proceedings of Proceedings of the 3rd IEEE International Symposium on Network Computing and Applications (NCA 2004), September 2004; 169-174.
    • (2004) , pp. 169-174
    • Argyroudis, P.G.1    Verma, R.2    Tewari, H.3    O'Mahony, D.4
  • 31
    • 39049158752 scopus 로고    scopus 로고
    • Experimental performance evaluation of cryptographic algorithms. In Proceedings of the 3rd IEEE International Conference on Mobile Adhoc and Sensor Systems (MASS)
    • Passing M, Dressler F. Experimental performance evaluation of cryptographic algorithms. In Proceedings of the 3rd IEEE International Conference on Mobile Adhoc and Sensor Systems (MASS), 2006; 882-887.
    • (2006) , pp. 882-887
    • Passing, M.1    Dressler, F.2
  • 32
    • 46149119679 scopus 로고    scopus 로고
    • Practical evaluation of the performance impact of security mechanisms in sensor networks. In Proceedings of the 31st IEEE Conference on Local Computer Networks
    • Passing M, Dressler F. Practical evaluation of the performance impact of security mechanisms in sensor networks. In Proceedings of the 31st IEEE Conference on Local Computer Networks, 2006; 623-629.
    • (2006) , pp. 623-629
    • Passing, M.1    Dressler, F.2
  • 33
    • 48749109633 scopus 로고    scopus 로고
    • Energy consumption and computational analysis of Rijndael-AES. In Proceedings of the Third IEEE International Conference in Central Asia on Internet the Next Generation of Mobile, Wireless and Optical Communications Networks (ICI 2007), Uzbekistan
    • Doomun MR, Soyjaudah KS, Bundhoo D. Energy consumption and computational analysis of Rijndael-AES. In Proceedings of the Third IEEE International Conference in Central Asia on Internet the Next Generation of Mobile, Wireless and Optical Communications Networks (ICI 2007), Uzbekistan, 2007; 1-6.
    • (2007) , pp. 1-6
    • Doomun, M.R.1    Soyjaudah, K.S.2    Bundhoo, D.3
  • 34
    • 33646382089 scopus 로고    scopus 로고
    • A study of the energy consumption characteristics of cryptographic algorithms and security protocols
    • Potlapally NR, Ravi S, Raghunathan A, Jha NK. A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Transactions on Mobile Computing 2006; 5(2): 128-143.
    • (2006) IEEE Transactions on Mobile Computing , vol.5 , Issue.2 , pp. 128-143
    • Potlapally, N.R.1    Ravi, S.2    Raghunathan, A.3    Jha, N.K.4
  • 35
    • 53049100441 scopus 로고    scopus 로고
    • Practical anonymous user authentication scheme with security proof
    • Chien HY. Practical anonymous user authentication scheme with security proof. Computers and Security 2008; 27: 216-223.
    • (2008) Computers and Security , vol.27 , pp. 216-223
    • Chien, H.Y.1
  • 36
    • 84863046410 scopus 로고    scopus 로고
    • Provably secure session key distribution - the three party case. In Proceedings of 28th Annual ACM Symposium on Theory of Computing, 22-24 May; 57-66s
    • Bellare M, Rogaway P. Provably secure session key distribution - the three party case. In Proceedings of 28th Annual ACM Symposium on Theory of Computing, 22-24 May 1996; 57-66s.
    • (1996)
    • Bellare, M.1    Rogaway, P.2
  • 37
    • 26444562427 scopus 로고    scopus 로고
    • Two-server password-only authenticated key exchange. In Proceedings of ACNS; LNCS 3531
    • Katz J, MacKenzie PD, Taban G, Gligor VD. Two-server password-only authenticated key exchange. In Proceedings of ACNS 2005; LNCS 3531: 1-16.
    • (2005) , pp. 1-16
    • Katz, J.1    MacKenzie, P.D.2    Taban, G.3    Gligor, V.D.4
  • 38
    • 24944566824 scopus 로고    scopus 로고
    • Universally composable password-based key exchange. In Proceedings of EUROCRYPT, 2005; LNCS 3494
    • Canetti R, Halevi S, Katz J, Lindell Y, MacKenzie P. Universally composable password-based key exchange. In Proceedings of EUROCRYPT, 2005; LNCS 3494: 404-421..
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.5
  • 39
    • 84863026443 scopus 로고    scopus 로고
    • Provable security for public key schemes. Contemporary Cryptology (Advanced Courses in Mathematics - CRM Barcelona)
    • Pointcheval D. Provable security for public key schemes. Contemporary Cryptology (Advanced Courses in Mathematics - CRM Barcelona), 2005; 133-189.
    • (2005) , pp. 133-189
    • Pointcheval, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.