-
1
-
-
84874912084
-
Chaotic maps-based mutual authentication and key agreement using smart cards for wireless communications
-
Guo, C., Chang, C.C., Sun, C.Y.: Chaotic maps-based mutual authentication and key agreement using smart cards for wireless communications. J. Inf. Hiding Multimedia Signal Process. 4(2), 99-109 (2013)
-
(2013)
J. Inf. Hiding Multimedia Signal Process.
, vol.4
, Issue.2
, pp. 99-109
-
-
Guo, C.1
Chang, C.C.2
Sun, C.Y.3
-
2
-
-
79955735535
-
Vulnerability of two multiple-key agreement protocols
-
10.1016/j.compeleceng.2011.02.007 1220.94049
-
Farash, M.S., Bayat, M., Attari, M.A.: Vulnerability of two multiple-key agreement protocols. Comput. Electr. Eng. 37(2), 199-204 (2011)
-
(2011)
Comput. Electr. Eng.
, vol.37
, Issue.2
, pp. 199-204
-
-
Farash, M.S.1
Bayat, M.2
Attari, M.A.3
-
3
-
-
84899624931
-
A certificate less multiple-key agreement protocol without one-way hash functions based on bilinear pairings
-
10.7763/IJET.2012.V4.374
-
Farash, M.S., Attari, M.A., Bayat, M.: A certificate less multiple-key agreement protocol without one-way hash functions based on bilinear pairings. IACSIT Int. J. Eng. Technol. 4(3), 321-325 (2012)
-
(2012)
IACSIT Int. J. Eng. Technol.
, vol.4
, Issue.3
, pp. 321-325
-
-
Farash, M.S.1
Attari, M.A.2
Bayat, M.3
-
4
-
-
84876280558
-
A new efficient authenticated multiple-key exchange protocol from bilinear pairings
-
10.1016/j.compeleceng.2012.09.004
-
Farash, M.S., Attari, M.A., Atani, R.E., Jami, M.: A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Comput. Electr. Eng. 39(2), 530-541 (2013)
-
(2013)
Comput. Electr. Eng.
, vol.39
, Issue.2
, pp. 530-541
-
-
Farash, M.S.1
Attari, M.A.2
Atani, R.E.3
Jami, M.4
-
5
-
-
84902245219
-
Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
-
Farash, M.S., Attari, M.A.: Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. ISC Int. J. Inf. Secur. 5(1), 18-43 (2013)
-
(2013)
ISC Int. J. Inf. Secur.
, vol.5
, Issue.1
, pp. 18-43
-
-
Farash, M.S.1
Attari, M.A.2
-
6
-
-
84893678218
-
A pairing-free ID-based key agreement protocol with different PKGs
-
3192212
-
Farash, M.S., Attari, M.A.: A pairing-free ID-based key agreement protocol with different PKGs. Int. J. Netw. Secur. 16(2), 143-148 (2014)
-
(2014)
Int. J. Netw. Secur.
, vol.16
, Issue.2
, pp. 143-148
-
-
Farash, M.S.1
Attari, M.A.2
-
7
-
-
84902279247
-
A strongly secure pairing-free certificate less authenticated key agreement protocol for low-power devices
-
Haiyan, S., Qiaoyan, W., Hua, Z., Zhengping, J.: A strongly secure pairing-free certificate less authenticated key agreement protocol for low-power devices. Inf. Technol. Control. 42(2), 105-112 (2013)
-
(2013)
Inf. Technol. Control.
, vol.42
, Issue.2
, pp. 105-112
-
-
Haiyan, S.1
Qiaoyan, W.2
Hua, Z.3
Zhengping, J.4
-
8
-
-
84878989011
-
An improved password-based remote user authentication protocol without smart cards
-
Jiang, Q., Ma, J., Li, G., Ma, Z.: An improved password-based remote user authentication protocol without smart cards. Inf. Technol. Control. 42(2), 150-158 (2013)
-
(2013)
Inf. Technol. Control.
, vol.42
, Issue.2
, pp. 150-158
-
-
Jiang, Q.1
Ma, J.2
Li, G.3
Ma, Z.4
-
9
-
-
84875308433
-
A robust and efficient timestamp-based remote user authentication scheme with smart card lost attack resistance
-
Tang, H.B., Liu, X.S., Jiang, L.: A robust and efficient timestamp-based remote user authentication scheme with smart card lost attack resistance. Int. J. Netw. Secur. 15(6), 360-368 (2013)
-
(2013)
Int. J. Netw. Secur.
, vol.15
, Issue.6
, pp. 360-368
-
-
Tang, H.B.1
Liu, X.S.2
Jiang, L.3
-
10
-
-
84902246739
-
An improved timestamp-based password authentication scheme: Comments, cryptanalysis, and improvement
-
doi: 10.1002/sec.906
-
Kumari, S., Gupta, M.K., Khan, M.K., Li, X.: An improved timestamp-based password authentication scheme: comments, cryptanalysis, and improvement. Secur. Commun. Netw. (2013). doi: 10.1002/sec.906
-
(2013)
Secur. Commun. Netw
-
-
Kumari, S.1
Gupta, M.K.2
Khan, M.K.3
Li, X.4
-
11
-
-
84890424682
-
An enhanced authenticated key agreement for session initiation protocol
-
Farash, M.S., Attari, M.A.: An enhanced authenticated key agreement for session initiation protocol. Inf. Technol. Control. 42(4), 333-342 (2013)
-
(2013)
Inf. Technol. Control.
, vol.42
, Issue.4
, pp. 333-342
-
-
Farash, M.S.1
Attari, M.A.2
-
12
-
-
79951785061
-
A Novel Secure Bilinear Pairing Based Remote User Authentication Scheme with Smart Card
-
Bayat, M., Sabzinejad, M., Movahed, A.: A Novel Secure Bilinear Pairing Based Remote User Authentication Scheme with Smart Card. In: IEEE/IFIP 8th International Conference on Embedded and Ubiquitous Computing (EUC), pp. 578-582 (2010)
-
(2010)
IEEE/IFIP 8th International Conference on Embedded and Ubiquitous Computing (EUC)
, pp. 578-582
-
-
Bayat, M.1
Sabzinejad, M.2
Movahed, A.3
-
13
-
-
84871953187
-
Improvement of a security enhanced one-time two-factor authentication and key agreement scheme
-
10.1016/j.scient.2012.02.029
-
Xie, Q.: Improvement of a security enhanced one-time two-factor authentication and key agreement scheme. Sci. Iran. 19(6), 1856-1860 (2012)
-
(2012)
Sci. Iran.
, vol.19
, Issue.6
, pp. 1856-1860
-
-
Xie, Q.1
-
14
-
-
84884222500
-
Improvement of a three-party password-based key exchange protocol with formal verification
-
Xie, Q., Dong, N., Tan, X., Wong, D.S., Wang, G.: Improvement of a three-party password-based key exchange protocol with formal verification. Inf. Technol. Control. 42(3), 231-237 (2013)
-
(2013)
Inf. Technol. Control.
, vol.42
, Issue.3
, pp. 231-237
-
-
Xie, Q.1
Dong, N.2
Tan, X.3
Wong, D.S.4
Wang, G.5
-
15
-
-
84886286402
-
Efficient three-party encrypted key exchange using trapdoor functions
-
10.1002/sec.717
-
Lee, T.F., Chang, I.P., Wang, C.C.: Efficient three-party encrypted key exchange using trapdoor functions. Secur. Commun. Netw. 6(11), 1353-1358 (2013)
-
(2013)
Secur. Commun. Netw.
, vol.6
, Issue.11
, pp. 1353-1358
-
-
Lee, T.F.1
Chang, I.P.2
Wang, C.C.3
-
16
-
-
84874683457
-
New identity-based three-party authenticated key agreement protocol with provable security
-
10.1016/j.jnca.2012.10.001
-
Xiong, H., Zhong, C., Fagen, L.: New identity-based three-party authenticated key agreement protocol with provable security. J. Netw. Comput. Appl. 36(2), 927-932 (2013)
-
(2013)
J. Netw. Comput. Appl.
, vol.36
, Issue.2
, pp. 927-932
-
-
Xiong, H.1
Zhong, C.2
Fagen, L.3
-
17
-
-
84875929826
-
Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys
-
10.1016/j.ins.2013.02.004 1284.94127 3042305
-
Xiong, H., Chen, Y., Guan, Z., Chen, Z.: Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys. Inf. Sci. 235(1), 329-340 (2013)
-
(2013)
Inf. Sci.
, vol.235
, Issue.1
, pp. 329-340
-
-
Xiong, H.1
Chen, Y.2
Guan, Z.3
Chen, Z.4
-
18
-
-
84902255257
-
Cryptanalysis of a three-party password-based authenticated key exchange protocol
-
He, D., Zhang, Y., Chen, J.: Cryptanalysis of a three-party password-based authenticated key exchange protocol. Int. J. Netw. Secur. 16(4), 281-284 (2014)
-
(2014)
Int. J. Netw. Secur.
, vol.16
, Issue.4
, pp. 281-284
-
-
He, D.1
Zhang, Y.2
Chen, J.3
-
19
-
-
84862680843
-
Enhancements of a three-party password-based authenticated key exchange protocol
-
Wu, S., Chen, K., Zhu, Y.: Enhancements of a three-party password-based authenticated key exchange protocol. Int. Arab J. Inf. Technol. 10(3), 215-221 (2013)
-
(2013)
Int. Arab J. Inf. Technol.
, vol.10
, Issue.3
, pp. 215-221
-
-
Wu, S.1
Chen, K.2
Zhu, Y.3
-
20
-
-
84880711245
-
ECC-based password-authenticated key exchange in the three-party setting
-
10.1007/s13369-013-0543-z 3082691
-
Liu, T., Pu, Q., Zhao, Y., Wu, S.: ECC-based password-authenticated key exchange in the three-party setting. Arab J. Sci. Eng. 38(8), 2069-2077 (2013)
-
(2013)
Arab J. Sci. Eng.
, vol.38
, Issue.8
, pp. 2069-2077
-
-
Liu, T.1
Pu, Q.2
Zhao, Y.3
Wu, S.4
-
21
-
-
84872314754
-
Secure verifier-based three-party password-authenticated key exchange
-
10.1007/s12083-012-0125-y
-
Pu, Q., Wang, J., Wu, S., Fu, J.: Secure verifier-based three-party password-authenticated key exchange. Peer Peer Netw. Appl. 6(1), 15-25 (2013)
-
(2013)
Peer Peer Netw. Appl.
, vol.6
, Issue.1
, pp. 15-25
-
-
Pu, Q.1
Wang, J.2
Wu, S.3
Fu, J.4
-
22
-
-
84888013229
-
Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol
-
10.1007/s11227-013-0917-8
-
Tso, R.: Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol. J. Supercomput. 66(2), 863-874 (2013)
-
(2013)
J. Supercomput.
, vol.66
, Issue.2
, pp. 863-874
-
-
Tso, R.1
-
23
-
-
84864760957
-
Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol
-
10.1016/j.ins.2012.06.005 1276.94020 2959146
-
Wu, S., Pu, Q., Wang, S., He, D.: Cryptanalysis of a communication- efficient three-party password authenticated key exchange protocol. Inf. Sci. 215(1), 83-96 (2012)
-
(2012)
Inf. Sci.
, vol.215
, Issue.1
, pp. 83-96
-
-
Wu, S.1
Pu, Q.2
Wang, S.3
He, D.4
-
24
-
-
84887885364
-
An efficient three-party authentication key exchange protocol for wireless sensor networks
-
10.1166/sl.2013.2670
-
Li, H., Hu, L., Chu, J., Chi, L., Li, H.: An efficient three-party authentication key exchange protocol for wireless sensor networks. Sens. Lett. 11(5), 990-996 (2013)
-
(2013)
Sens. Lett.
, vol.11
, Issue.5
, pp. 990-996
-
-
Li, H.1
Hu, L.2
Chu, J.3
Chi, L.4
Li, H.5
-
25
-
-
84880720107
-
An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments
-
10.1007/s13369-013-0575-4 3082689
-
He, D., Chen, Y., Chen, J.: An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. Arab J. Sci. Eng. 38(8), 2055-2061 (2013)
-
(2013)
Arab J. Sci. Eng.
, vol.38
, Issue.8
, pp. 2055-2061
-
-
He, D.1
Chen, Y.2
Chen, J.3
-
26
-
-
84888620463
-
A secure key agreement protocol based on chaotic maps
-
10.1088/1674-1056/22/11/110503
-
Xing-Yuan, W., Da-Peng, L.: A secure key agreement protocol based on chaotic maps. Chin. Phys. B. 22(11), 110503 (2013)
-
(2013)
Chin. Phys. B.
, vol.22
, Issue.11
, pp. 110503
-
-
Xing-Yuan, W.1
Da-Peng, L.2
-
27
-
-
84875673567
-
A chaotic maps-based authenticated key agreement protocol with strong anonymity
-
10.1007/s11071-012-0715-5 1268.94035
-
Tan, Z.: A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dyn. 72(1-2), 311-320 (2013)
-
(2013)
Nonlinear Dyn.
, vol.72
, Issue.1-2
, pp. 311-320
-
-
Tan, Z.1
-
28
-
-
84870943285
-
A security enhanced key agreement protocol based on chaotic maps
-
10.1002/sec.537
-
Chen, T.H., Wang, B.J., Tu, T.Y., Wang, C.H.: A security enhanced key agreement protocol based on chaotic maps. Secur. Commun. Netw. 6(1), 108-114 (2013)
-
(2013)
Secur. Commun. Netw.
, vol.6
, Issue.1
, pp. 108-114
-
-
Chen, T.H.1
Wang, B.J.2
Tu, T.Y.3
Wang, C.H.4
-
29
-
-
84871955339
-
A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps
-
10.1007/s11071-012-0652-3 3010573
-
Lee, C.C., Hsu, C.W.: A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn. 71(1-2), 201-211 (2013)
-
(2013)
Nonlinear Dyn.
, vol.71
, Issue.1-2
, pp. 201-211
-
-
Lee, C.C.1
Hsu, C.W.2
-
30
-
-
84863989374
-
Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol
-
10.1007/s11071-012-0335-0 1256.68056 2943375
-
He, D., Chen, Y., Chen, J.: Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69(3), 1149-1157 (2012)
-
(2012)
Nonlinear Dyn.
, vol.69
, Issue.3
, pp. 1149-1157
-
-
He, D.1
Chen, Y.2
Chen, J.3
-
31
-
-
84861748201
-
An extended chaotic maps-based key agreement protocol with user anonymity
-
10.1007/s11071-011-0247-4 1254.94038 2929856
-
Lee, C.C., Chen, C.L., Wu, C.Y., Huang, S.Y.: An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1-2), 79-87 (2012)
-
(2012)
Nonlinear Dyn.
, vol.69
, Issue.1-2
, pp. 79-87
-
-
Lee, C.C.1
Chen, C.L.2
Wu, C.Y.3
Huang, S.Y.4
-
32
-
-
84856471309
-
Efficiency and security problems of anonymous key agreement protocol based on chaotic maps
-
10.1016/j.cnsns.2011.11.010 1242.68014 2880446
-
Yoon, E.J.: Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2735-2740 (2012)
-
(2012)
Commun. Nonlinear Sci. Numer. Simul.
, vol.17
, Issue.7
, pp. 2735-2740
-
-
Yoon, E.J.1
-
33
-
-
84856430473
-
Security improvement on an anonymous key agreement protocol based on chaotic maps
-
10.1016/j.cnsns.2011.11.025 1242.68013 2880466
-
Xue, K.P., Hong, P.L.: Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2969-2977 (2012)
-
(2012)
Commun. Nonlinear Sci. Numer. Simul.
, vol.17
, Issue.7
, pp. 2969-2977
-
-
Xue, K.P.1
Hong, P.L.2
-
34
-
-
84872373047
-
Chaotic maps-based password-authenticated key agreement using smart cards
-
10.1016/j.cnsns.2012.09.032 06243534 3016895
-
Guo, C., Chang, C.C.: Chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 18(6), 1433-1440 (2013)
-
(2013)
Commun. Nonlinear Sci. Numer. Simul.
, vol.18
, Issue.6
, pp. 1433-1440
-
-
Guo, C.1
Chang, C.C.2
-
35
-
-
84870863840
-
A secure chaotic maps-based key agreement protocol without using smart cards
-
10.1007/s11071-012-0628-3 2998172
-
Gong, P., Li, P., Shi, W.: A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dyn. 70(4), 2401-2406 (2012)
-
(2012)
Nonlinear Dyn.
, vol.70
, Issue.4
, pp. 2401-2406
-
-
Gong, P.1
Li, P.2
Shi, W.3
-
36
-
-
84879456123
-
A simple key agreement scheme based on chaotic maps for VSAT satellite communications
-
10.1002/sat.1033
-
Lee, C.C.: A simple key agreement scheme based on chaotic maps for VSAT satellite communications. Int. J. Satell. Commun. N 31(4), 177-186 (2013)
-
(2013)
Int. J. Satell. Commun. N
, vol.31
, Issue.4
, pp. 177-186
-
-
Lee, C.C.1
-
37
-
-
84883484959
-
An enhanced mobile-healthcare emergency system based on extended chaotic maps
-
10.1007/s10916-013-9973-0
-
Lee, C.C., Hsu, C.W., Lai, Y.M., Vasilakos, A.: An enhanced mobile-healthcare emergency system based on extended chaotic maps. J. Med. Syst. 37(5), 9973 (2013)
-
(2013)
J. Med. Syst.
, vol.37
, Issue.5
, pp. 9973
-
-
Lee, C.C.1
Hsu, C.W.2
Lai, Y.M.3
Vasilakos, A.4
-
38
-
-
84867956932
-
Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol
-
doi: 10.1155/2012/454823
-
Lai, H., Xiao, J., Li, L., Yang, Y.: Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Math. Prob. Eng. (2012). doi: 10.1155/2012/454823
-
(2012)
Math. Prob. Eng
-
-
Lai, H.1
Xiao, J.2
Li, L.3
Yang, Y.4
-
39
-
-
84883751308
-
Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials
-
10.1007/s11071-013-0979-4 1281.94067 3105203
-
Zhao, F., Gong, P., Li, S., Li, M., Li, P.: Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials. Nonlinear Dyn. 74(1-2), 419-427 (2013)
-
(2013)
Nonlinear Dyn.
, vol.74
, Issue.1-2
, pp. 419-427
-
-
Zhao, F.1
Gong, P.2
Li, S.3
Li, M.4
Li, P.5
-
40
-
-
84879782333
-
A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps
-
10.1007/s11071-013-0772-4 1281.94084 3080656
-
Lee, C., Li, C., Hsu, C.: A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn. 73(1-2), 125-132 (2013)
-
(2013)
Nonlinear Dyn.
, vol.73
, Issue.1-2
, pp. 125-132
-
-
Lee, C.1
Li, C.2
Hsu, C.3
-
41
-
-
84888643068
-
Chaotic maps-based three-party password-authenticated key agreement scheme
-
10.1007/s11071-013-1020-7 1284.94148 3127109
-
Xie, Q., Zhao, J., Yu, X.: Chaotic maps-based three-party password-authenticated key agreement scheme. Nonlinear Dyn. 74(4), 1021-1027 (2013)
-
(2013)
Nonlinear Dyn.
, vol.74
, Issue.4
, pp. 1021-1027
-
-
Xie, Q.1
Zhao, J.2
Yu, X.3
-
42
-
-
80052079550
-
Parameter selection in public key cryptosystem based on Chebyshev polynomials over finite field
-
10.4304/jcm.6.5.400-408
-
Li, Z., Cui, Y., Jin, Y., Xu, H.: Parameter selection in public key cryptosystem based on Chebyshev polynomials over finite field. J. Commun. 6(5), 400-408 (2011)
-
(2011)
J. Commun.
, vol.6
, Issue.5
, pp. 400-408
-
-
Li, Z.1
Cui, Y.2
Jin, Y.3
Xu, H.4
-
43
-
-
0003240332
-
SIP: Session initiation protocol
-
June
-
Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., Handley, M., Schooler, E.: SIP: session initiation protocol. RFC 3261, June 2002.
-
(2002)
RFC
, vol.3261
-
-
Rosenberg, J.1
Schulzrinne, H.2
Camarillo, G.3
Johnston, A.4
Peterson, J.5
Sparks, R.6
Handley, M.7
Schooler, E.8
-
44
-
-
26444476977
-
Interactive Diffie-Hellman assumptions with applications to password-based authentication
-
Abdalla, M., Pointcheval, D.: Interactive Diffie-Hellman assumptions with applications to password-based authentication. In: Proceedings of FC'05, LNCS 3570, 2005, p. 341356.
-
(2005)
Proceedings of FC'05, LNCS 3570
, pp. 341356
-
-
Abdalla, M.1
Pointcheval, D.2
-
45
-
-
84856430473
-
Security improvement on an anonymous key agreement protocol based on chaotic maps
-
10.1016/j.cnsns.2011.11.025 1242.68013 2880466
-
Xue, K., Hong, P.: Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2969-2977 (2012)
-
(2012)
Commun. Nonlinear Sci. Numer. Simul.
, vol.17
, Issue.7
, pp. 2969-2977
-
-
Xue, K.1
Hong, P.2
|