메뉴 건너뛰기




Volumn 69, Issue 1, 2014, Pages 395-411

A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks

Author keywords

Client server network; Elliptic curve cryptography; Key exchange protocol; Mutual authentication

Indexed keywords

GEOMETRY; PARALLEL ARCHITECTURES; PUBLIC KEY CRYPTOGRAPHY;

EID: 84905565168     PISSN: 09208542     EISSN: 15730484     Source Type: Journal    
DOI: 10.1007/s11227-014-1170-5     Document Type: Article
Times cited : (57)

References (30)
  • 1
    • 72849129806 scopus 로고    scopus 로고
    • A new authenticated group key agreement in a mobile environment
    • 10.1007/s12243-009-0096-z 10.1007/s12243-009-0096-z
    • Lee CC, Lin TH, Tsai CS (2009) A new authenticated group key agreement in a mobile environment. Ann Telecommun 64(11-12):735-744. doi: 10.1007/s12243-009-0096-z
    • (2009) Ann Telecommun , vol.64 , Issue.11-12 , pp. 735-744
    • Lee, C.C.1    Lin, T.H.2    Tsai, C.S.3
  • 2
    • 79955735535 scopus 로고    scopus 로고
    • Vulnerability of two multiple-key agreement protocols
    • 10.1016/j.compeleceng.2011.02.007 1220.94049
    • Farash MS, Bayat M, Attari MA (2011) Vulnerability of two multiple-key agreement protocols. Comput Electr Eng 37(2):199-204
    • (2011) Comput Electr Eng , vol.37 , Issue.2 , pp. 199-204
    • Farash, M.S.1    Bayat, M.2    Attari, M.A.3
  • 3
    • 84899624931 scopus 로고    scopus 로고
    • A certificateless multiple-key agreement protocol without one-way hash functions based on bilinear pairings
    • 10.7763/IJET.2012.V4.374
    • Farash MS, Attari MA, Bayat M (2012) A certificateless multiple-key agreement protocol without one-way hash functions based on bilinear pairings. IACSIT Int J Eng Technol 4(3):321-325
    • (2012) IACSIT Int J Eng Technol , vol.4 , Issue.3 , pp. 321-325
    • Farash, M.S.1    Attari, M.A.2    Bayat, M.3
  • 4
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • 10.1016/j.compeleceng.2012.09.004
    • Farash MS, Attari MA, Atani RE, Jami M (2013) A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Comput Electr Eng 39(2):530-541
    • (2013) Comput Electr Eng , vol.39 , Issue.2 , pp. 530-541
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 5
    • 84902245219 scopus 로고    scopus 로고
    • Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
    • Farash MS, Attari MA (2013) Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. ISC Int J Inform Secur 5(1):1-15
    • (2013) ISC Int J Inform Secur , vol.5 , Issue.1 , pp. 1-15
    • Farash, M.S.1    Attari, M.A.2
  • 6
    • 84893678218 scopus 로고    scopus 로고
    • A pairing-free ID-based key agreement protocol with different PKGs
    • 3192212
    • Farash MS, Attari MA (2014) A pairing-free ID-based key agreement protocol with different PKGs. Int J Netw Secur 16(2):143-148
    • (2014) Int J Netw Secur , vol.16 , Issue.2 , pp. 143-148
    • Farash, M.S.1    Attari, M.A.2
  • 8
    • 84890424682 scopus 로고    scopus 로고
    • An enhanced authenticated key agreement for session initiation protocol
    • 10.5755/j01.itc.42.4.2496
    • Farash MS, Attari MA (2013) An enhanced authenticated key agreement for session initiation protocol. Inform Technol Control 42(4):333-342
    • (2013) Inform Technol Control , vol.42 , Issue.4 , pp. 333-342
    • Farash, M.S.1    Attari, M.A.2
  • 9
    • 84899645425 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing
    • doi: 10.1007/s11071-013-1204-1
    • Farash MS, Attari MA (2013) Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dyn. doi: 10.1007/s11071-013-1204-1
    • (2013) Nonlinear Dyn.
    • Farash, M.S.1    Ma, A.2
  • 10
    • 84905576641 scopus 로고    scopus 로고
    • An improved ID-based client authentication with key agreement scheme on ECC for mobile client-server environments
    • 10.2478/v10179-012-0018-z 10.2478/v10179-012-0018-z
    • Islam SH, Biswas GP (2012) An improved ID-based client authentication with key agreement scheme on ECC for mobile client-server environments. Theor Appl Inform 24(4):293-312. doi: 10.2478/v10179-012-0018-z
    • (2012) Theor Appl Inform , vol.24 , Issue.4 , pp. 293-312
    • Islam, S.H.1    Biswas, G.P.2
  • 11
    • 84878306534 scopus 로고    scopus 로고
    • Cryptanalysis of Arshad et al'.s ECC-based mutual authentication scheme for session initiation protocol
    • 10.1007/s11042-012-1001-8 10.1007/s11042-012-1001-8
    • Tang H, Liu X (2012) Cryptanalysis of Arshad et al'.s ECC-based mutual authentication scheme for session initiation protocol. Multimed Tool Appl 65(3):321-333. doi: 10.1007/s11042-012-1001-8
    • (2012) Multimed Tool Appl , vol.65 , Issue.3 , pp. 321-333
    • Tang, H.1    Liu, X.2
  • 12
    • 84855301449 scopus 로고    scopus 로고
    • A new authenticated key agreement for session initiation protocol
    • 10.1002/dac.1286 10.1002/dac.1286
    • Xie Q (2012) A new authenticated key agreement for session initiation protocol. Int J Commun Syst 25(1):47-54. doi: 10.1002/dac.1286
    • (2012) Int J Commun Syst , vol.25 , Issue.1 , pp. 47-54
    • Xie, Q.1
  • 13
    • 84859178298 scopus 로고    scopus 로고
    • A secure and efficiency ID-based authenticated key agreement scheme based on elliptic curve cryptosystem for mobile devices
    • Yoon E, Choi S, Yoo K (2012) A secure and efficiency ID-based authenticated key agreement scheme based on elliptic curve cryptosystem for mobile devices. Int J Innov Comput Inform Control 8(4):2637-2653
    • (2012) Int J Innov Comput Inform Control , vol.8 , Issue.4 , pp. 2637-2653
    • Yoon, E.1    Choi, S.2    Yoo, K.3
  • 14
    • 63049116480 scopus 로고    scopus 로고
    • An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
    • 10.1016/j.cose.2008.11.008 10.1016/j.cose.2008.11.008
    • Yang JH, Chang CC (2009) An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Comput Secur 28(3):138-143. doi: 10.1016/j.cose.2008.11.008
    • (2009) Comput Secur , vol.28 , Issue.3 , pp. 138-143
    • Yang, J.H.1    Chang, C.C.2
  • 15
    • 70749138135 scopus 로고    scopus 로고
    • Robust ID-based remote mutual authentication with key agreement protocol for mobile devices on ECC
    • doi: 10.1109/CSE.2009.363
    • Yoon E, Yoo K (2009) Robust ID-based remote mutual authentication with key agreement protocol for mobile devices on ECC. In: Proceeding of 2009 international conference on computational science and engineering, pp 633-640. doi: 10.1109/CSE.2009.363
    • (2009) Proceeding of 2009 International Conference on Computational Science and Engineering , pp. 633-640
    • Yoon, E.1    Yoo, K.2
  • 16
    • 80051571433 scopus 로고    scopus 로고
    • An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security
    • 10.1016/j.inffus.2011.01.001 10.1016/j.inffus.2010.02.001
    • He D, Chen J, Hu J (2011) An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security. Inform Fusion 13(3):223-230. doi: 10.1016/j.inffus.2011.01.001
    • (2011) Inform Fusion , vol.13 , Issue.3 , pp. 223-230
    • He, D.1    Chen, J.2    Hu, J.3
  • 17
    • 84887909067 scopus 로고    scopus 로고
    • Two ID-based authenticated schemes with key agreement for mobile environments
    • 10.1007/s11227-013-0962-3 10.1007/s11227-013-0962-3
    • Chou CH, Tsai KY, Lu CF (2013) Two ID-based authenticated schemes with key agreement for mobile environments. J Supercomput 66(2):973-988. doi: 10.1007/s11227-013-0962-3
    • (2013) J Supercomput , vol.66 , Issue.2 , pp. 973-988
    • Chou, C.H.1    Tsai, K.Y.2    Lu, C.F.3
  • 18
    • 80052774690 scopus 로고    scopus 로고
    • A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
    • 10.1016/j.jss.2011.06.061 10.1016/j.jss.2011.06.061
    • Islam SH, Biswas GP (2011) A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. J Syst Softw 84(11):1892-1898. doi: 10.1016/j.jss.2011.06. 061
    • (2011) J Syst Softw , vol.84 , Issue.11 , pp. 1892-1898
    • Islam, S.H.1    Biswas, G.P.2
  • 19
    • 80055041764 scopus 로고    scopus 로고
    • Provably secure three-party password-based authenticated key exchange protocol
    • 10.1016/j.ins.2011.07.015 1239.94069 2847050
    • Zhao J, Gu D (2012) Provably secure three-party password-based authenticated key exchange protocol. Inform Sci 184(1):310-323
    • (2012) Inform Sci , vol.184 , Issue.1 , pp. 310-323
    • Zhao, J.1    Gu, D.2
  • 20
    • 84864760957 scopus 로고    scopus 로고
    • Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol
    • 10.1016/j.ins.2012.06.005 10.1016/j.ins.2012.06.005 1276.94020 2959146
    • Wu S, Pu Q, Wang S, He D (2012) Cryptanalysis of a communication- efficient three-party password authenticated key exchange protocol. Inform Sci 215:83-96. doi: 10.1016/j.ins.2012.06.005
    • (2012) Inform Sci , vol.215 , pp. 83-96
    • Wu, S.1    Pu, Q.2    Wang, S.3    He, D.4
  • 21
    • 79953304485 scopus 로고    scopus 로고
    • Cryptanalysis of a simple three-party password-based key exchange protocol
    • 10.1002/dac.1168 10.1002/dac.1168
    • Yoon EJ, Yoo KY (2011) Cryptanalysis of a simple three-party password-based key exchange protocol. Int J Commun Syst 24(4):532-542. doi: 10.1002/dac.1168
    • (2011) Int J Commun Syst , vol.24 , Issue.4 , pp. 532-542
    • Yoon, E.J.1    Yoo, K.Y.2
  • 22
    • 84862680843 scopus 로고    scopus 로고
    • Enhancements of a three-party password-based authenticated key exchange protocol
    • Wu S, Chen K, Zhu Y (2013) Enhancements of a three-party password-based authenticated key exchange protocol. Int Arab J Inform Technol 10(3):215-221
    • (2013) Int Arab J Inform Technol , vol.10 , Issue.3 , pp. 215-221
    • Wu, S.1    Chen, K.2    Zhu, Y.3
  • 23
    • 84872225527 scopus 로고    scopus 로고
    • Security enhancement on simple three party pake protocol
    • 10.5755/j.01.itc.41.1.842 10.5755/j01.itc.41.1.842
    • Tallapally S (2012) Security enhancement on simple three party pake protocol. Inform Technol Control 41(1):15-22. doi: 10.5755/j.01.itc.41.1.842
    • (2012) Inform Technol Control , vol.41 , Issue.1 , pp. 15-22
    • Tallapally, S.1
  • 24
    • 84880711245 scopus 로고    scopus 로고
    • ECC-based password-authenticated key exchange in the three-party setting
    • 10.1007/s13369-013-0543-z 10.1007/s13369-013-0543-z 3082691
    • Liu T, Pu Q, Zhao Y, Wu S (2013) ECC-based password-authenticated key exchange in the three-party setting. Arab J Sci Eng 38(8):2069-2077. doi: 10.1007/s13369-013-0543-z
    • (2013) Arab J Sci Eng , vol.38 , Issue.8 , pp. 2069-2077
    • Liu, T.1    Pu, Q.2    Zhao, Y.3    Wu, S.4
  • 25
    • 42949161502 scopus 로고    scopus 로고
    • Improving the novel three-party encrypted key exchange protocol
    • 10.1016/j.csi.2007.08.018 10.1016/j.csi.2007.08.018
    • Yoon EJ, Yoo KY (2008) Improving the novel three-party encrypted key exchange protocol. Comput Stand Interfaces 30(5):309-314. doi: 10.1016/j.csi.2007.08.018
    • (2008) Comput Stand Interfaces , vol.30 , Issue.5 , pp. 309-314
    • Yoon, E.J.1    Yoo, K.Y.2
  • 26
    • 68949161753 scopus 로고    scopus 로고
    • An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments
    • 10.1016/j.jss.2009.03.075 10.1016/j.jss.2009.03.075
    • Yang JH, Chang CC (2009) An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. J Syst Softw 82(9):1497-1502. doi: 10.1016/j.jss.2009.03.075
    • (2009) J Syst Softw , vol.82 , Issue.9 , pp. 1497-1502
    • Yang, J.H.1    Chang, C.C.2
  • 27
    • 47549109760 scopus 로고    scopus 로고
    • A round-and computation-efficient three-party authenticated key exchange protocol
    • 10.1016/j.jss.2007.11.720 10.1016/j.jss.2007.11.720 2443829
    • Chen TH, Lee WB, Chen HB (2008) A round-and computation-efficient three-party authenticated key exchange protocol. J Syst Softw 81(9):1581-1590. doi: 10.1016/j.jss.2007.11.720
    • (2008) J Syst Softw , vol.81 , Issue.9 , pp. 1581-1590
    • Chen, T.H.1    Lee, W.B.2    Chen, H.B.3
  • 28
    • 78651538975 scopus 로고    scopus 로고
    • An enhanced three-party authentication key exchange protocol for mobile commerce environments
    • 10.4304/jcm.5.5.436-443 10.4304/jcm.5.5.436-443
    • Tan Z (2010) An enhanced three-party authentication key exchange protocol for mobile commerce environments. J Commun 5(5):436-443. doi: 10.4304/jcm.5.5.436-443
    • (2010) J Commun , vol.5 , Issue.5 , pp. 436-443
    • Tan, Z.1
  • 29
    • 84880720107 scopus 로고    scopus 로고
    • An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments
    • 10.1007/s13369-013-0575-4 3082689
    • He D, Chen Y, Chen J (2013) An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. Arab J Sci Eng 38(8):2055-2061
    • (2013) Arab J Sci Eng , vol.38 , Issue.8 , pp. 2055-2061
    • He, D.1    Chen, Y.2    Chen, J.3
  • 30
    • 84902266968 scopus 로고    scopus 로고
    • An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    • doi: 10.1007/s11071-014-1304-6
    • Farash MS, Attari MA (2014) An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn. doi: 10.1007/s11071-014-1304-6
    • (2014) Nonlinear Dyn.
    • Farash, M.S.1    Ma, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.