메뉴 건너뛰기




Volumn 25, Issue 1, 2015, Pages 31-51

Cryptanalysis and improvement of 'an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks'

Author keywords

[No Author keywords available]

Indexed keywords

ALUMINUM; COST REDUCTION; CRYPTOGRAPHY; LITHIUM; NETWORK MANAGEMENT;

EID: 84920868300     PISSN: 10557148     EISSN: 10991190     Source Type: Journal    
DOI: 10.1002/nem.1883     Document Type: Article
Times cited : (15)

References (41)
  • 1
    • 72849129806 scopus 로고    scopus 로고
    • A new authenticated group key agreement in a mobile environment
    • Lee CC, Lin TH, Tsai CS. A new authenticated group key agreement in a mobile environment, Annals of Telecommunications (2009) 2009; 64: 735-744, DOI 10.1007/s12243-009-0096-z.
    • (2009) Annals of Telecommunications , vol.2009 , Issue.64 , pp. 735-744
    • Lee, C.C.1    Lin, T.H.2    Tsai, C.S.3
  • 4
    • 84893678218 scopus 로고    scopus 로고
    • A pairing-free ID-based key agreement protocol with different PKGs
    • Farash MS, Attari MA. A pairing-free ID-based key agreement protocol with different PKGs, International journal of Network Security 2014; 16(2): 143-148.
    • (2014) International Journal of Network Security , vol.16 , Issue.2 , pp. 143-148
    • Farash, M.S.1    Attari, M.A.2
  • 5
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • Farash MS, Attari MA, Atani RE, Jami M. A new efficient authenticated multiple-key exchange protocol from bilinear pairings, Computers & Electrical Engineering 2013; 39(2): 530-541.
    • (2013) Computers & Electrical Engineering , vol.39 , Issue.2 , pp. 530-541
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 6
    • 84902245219 scopus 로고    scopus 로고
    • Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
    • Farash MS, Attari MA. Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC, The ISC International Journal of Information Security 2013; 5(1): 18-43.
    • (2013) The ISC International Journal of Information Security , vol.5 , Issue.1 , pp. 18-43
    • Farash, M.S.1    Attari, M.A.2
  • 7
    • 84899624931 scopus 로고    scopus 로고
    • A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings
    • Farash MS, Attari MA, Bayat M. A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings, International Journal of Engineering and Technology 2012; 4(3): 321-325.
    • (2012) International Journal of Engineering and Technology , vol.4 , Issue.3 , pp. 321-325
    • Farash, M.S.1    Attari, M.A.2    Bayat, M.3
  • 8
    • 84905565168 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography
    • Farash MS. Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography, The Journal of Supercomputing 2014; 69(1): 395-411.
    • (2014) The Journal of Supercomputing , vol.69 , Issue.1 , pp. 395-411
    • Farash, M.S.1
  • 9
    • 84892170092 scopus 로고    scopus 로고
    • More secure authenticated group key agreement in a mobile environment
    • Li CL, Lee CC. More secure authenticated group key agreement in a mobile environment, INFORMATION: An International Interdisciplinary Journal 2013; 16(9B): 6817-6830.
    • (2013) INFORMATION: An International Interdisciplinary Journal , vol.16 , Issue.9 , pp. 6817-6830
    • Li, C.L.1    Lee, C.C.2
  • 11
    • 84880677476 scopus 로고    scopus 로고
    • Three-factor control protocol based on elliptic curve cryptosystem for universal serial bus mass storage devices
    • Lee CC, Chen CT, Wu PH, Chen TY. Three-factor control protocol based on elliptic curve cryptosystem for universal serial bus mass storage devices, IET Computers & Digital Techniques 2013; 7(1): 48-55.
    • (2013) IET Computers & Digital Techniques , vol.7 , Issue.1 , pp. 48-55
    • Lee, C.C.1    Chen, C.T.2    Wu, P.H.3    Chen, T.Y.4
  • 12
    • 84902266968 scopus 로고    scopus 로고
    • An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    • Farash MS, Attari MA. An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps, Nonlinear Dynamics 2014; 77(1-2): 399-411.
    • (2014) Nonlinear Dynamics , vol.77 , Issue.1-2 , pp. 399-411
    • Farash, M.S.1    Attari, M.A.2
  • 13
    • 84902778355 scopus 로고    scopus 로고
    • An enhanced and secure three-party password-based authenticated key exchange protocol without using server's public-keys and symmetric cryptosystems
    • Farash MS, Attari MA. An enhanced and secure three-party password-based authenticated key exchange protocol without using server's public-keys and symmetric cryptosystems, Information Technology and Control 2014; 43(2): 143-150.
    • (2014) Information Technology and Control , vol.43 , Issue.2 , pp. 143-150
    • Farash, M.S.1    Attari, M.A.2
  • 14
    • 84899645425 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing
    • Farash MS, Attari MA. Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing, Nonlinear Dynamics 2014; 76(2): 1203-1213.
    • (2014) Nonlinear Dynamics , vol.76 , Issue.2 , pp. 1203-1213
    • Farash, M.S.1    Attari, M.A.2
  • 16
    • 84919877261 scopus 로고    scopus 로고
    • An efficient client-client password-based authentication scheme with provable security
    • Farash MS, Attari MA. An efficient client-client password-based authentication scheme with provable security, The Journal of Supercomputing 2014; 70(2): 1002-1022.
    • (2014) The Journal of Supercomputing , vol.70 , Issue.2 , pp. 1002-1022
    • Farash, M.S.1    Attari, M.A.2
  • 17
    • 84978805810 scopus 로고    scopus 로고
    • An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards
    • Farash MS. An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards, International Journal of Communication Systems 2014. DOI 10.1002/dac.2848.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1
  • 18
    • 84953364637 scopus 로고    scopus 로고
    • Security analysis and enhancements of an improved authentication for session initiation protocol with provable security
    • Farash MS. Security analysis and enhancements of an improved authentication for session initiation protocol with provable security, Peer-to-Peer Networking and Applications 2014. DOI 10.1007/s12083-014-0315-x.
    • (2014) Peer-to-Peer Networking and Applications
    • Farash, M.S.1
  • 19
    • 85006172493 scopus 로고    scopus 로고
    • An improved password-based authentication scheme for session initiation protocol using smart cards without verification table
    • Farash MS, Attari MA. An improved password-based authentication scheme for session initiation protocol using smart cards without verification table, International Journal of Communication Systems 2014. DOI 10.1002/dac.2879.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1    Attari, M.A.2
  • 20
    • 84953639516 scopus 로고    scopus 로고
    • A provably secure and efficient authentication scheme for access control in mobile pay-TV systems
    • Farash MS, Attari MA. A provably secure and efficient authentication scheme for access control in mobile pay-TV systems, Multimedia Tools and Applications. DOI 10.1007/s11042-014-2296-4.
    • Multimedia Tools and Applications.
    • Farash, M.S.1    Attari, M.A.2
  • 21
    • 85028212628 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps
    • Farash MS, Attari MA, Kumari S. Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps, International Journal of Communication Systems 2014. DOI 10.1002/dac.2912.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1    Attari, M.A.2    Kumari, S.3
  • 22
    • 24344457092 scopus 로고    scopus 로고
    • Secure authentication scheme for session initiation protocol
    • Yang CC, Wang RC, Liu WT. Secure authentication scheme for session initiation protocol, Computer Security 2005; 24: 381-386.
    • (2005) Computer Security , vol.24 , pp. 381-386
    • Yang, C.C.1    Wang, R.C.2    Liu, W.T.3
  • 23
    • 33847747356 scopus 로고    scopus 로고
    • A new efficient authentication scheme for session initiation protocol
    • IEEE Explore: Kaohsiung, Taiwan
    • Huang HF, Wei WC, Brown GE. A new efficient authentication scheme for session initiation protocol, In 9th Joint Conference on Information Sciences. IEEE Explore: Kaohsiung, Taiwan, 2006.
    • (2006) 9th Joint Conference on Information Sciences
    • Huang, H.F.1    Wei, W.C.2    Brown, G.E.3
  • 24
    • 84855322473 scopus 로고    scopus 로고
    • Off-line password-guessing attack to Huang's authentication schemes for session initiation protocol
    • IEEE Explore: Seoul, Korea
    • Jo H, Lee Y, Kim M, Kim S, Yang's WD. Off-line password-guessing attack to Huang's authentication schemes for session initiation protocol, In Fifth International Joint Conference on INC, IMS and IDC. IEEE Explore: Seoul, Korea, 2009; 618-621.
    • (2009) Fifth International Joint Conference on INC, IMS and IDC , pp. 618-621
    • Jo, H.1    Lee, Y.2    Kim, M.3    Kim, S.4    Yang'S, W.D.5
  • 27
    • 80053590707 scopus 로고    scopus 로고
    • Cryptanalysis of a SIP authentication scheme
    • Springer Berlin/Heidelberg: Ghent, Belgium
    • Liu FW, Koenig H. Cryptanalysis of a SIP authentication scheme, In Communications and Multimedia Security. Springer Berlin/Heidelberg: Ghent, Belgium, 2011; 134-143.
    • (2011) Communications and Multimedia Security , pp. 134-143
    • Liu, F.W.1    Koenig, H.2
  • 28
    • 70349751143 scopus 로고    scopus 로고
    • Efficient nonce-based authentication scheme for session initiation protocol
    • Tsai JL. Efficient nonce-based authentication scheme for session initiation protocol, International Journal of Network Security 2009; 8(3): 312-316.
    • (2009) International Journal of Network Security , vol.8 , Issue.3 , pp. 312-316
    • Tsai, J.L.1
  • 30
    • 78651081750 scopus 로고    scopus 로고
    • A secured authentication protocol for SIP using elliptic curves cryptography
    • Chen TH, Yeh HL, Liu PC, Hsiang HC, Shih WK. A secured authentication protocol for SIP using elliptic curves cryptography, CN, CCIS 2010; 119: 46-55.
    • (2010) CN, CCIS , vol.119 , pp. 46-55
    • Chen, T.H.1    Yeh, H.L.2    Liu, P.C.3    Hsiang, H.C.4    Shih, W.K.5
  • 31
    • 84879687830 scopus 로고    scopus 로고
    • Elliptic curve cryptography based mutual authentication scheme for session initiation protocol
    • Arshad R, Ikram N. Elliptic curve cryptography based mutual authentication scheme for session initiation protocol, Multimedia Tools and Applications 2013; 66(2): 165-178.
    • (2013) Multimedia Tools and Applications , vol.66 , Issue.2 , pp. 165-178
    • Arshad, R.1    Ikram, N.2
  • 32
    • 84878306534 scopus 로고    scopus 로고
    • Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol
    • Tang H, Liu X. Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol, Multimedia Tools and Applications 2013; 65(3): 321-333.
    • (2013) Multimedia Tools and Applications , vol.65 , Issue.3 , pp. 321-333
    • Tang, H.1    Liu, X.2
  • 33
    • 77952524229 scopus 로고    scopus 로고
    • Robust mutual authentication with a key agreement scheme for the session initiation protocol
    • Yoon E, Shin Y, Jeon I, Yoo K. Robust mutual authentication with a key agreement scheme for the session initiation protocol, IETE Technical Review 2010; 27(3): 203-213.
    • (2010) IETE Technical Review , vol.27 , Issue.3 , pp. 203-213
    • Yoon, E.1    Shin, Y.2    Jeon, I.3    Yoo, K.4
  • 34
    • 84855301449 scopus 로고    scopus 로고
    • A new authenticated key agreement for session initiation protocol
    • Xie Q. A new authenticated key agreement for session initiation protocol, International Journal of Communication Systems 2012; 25(1): 47-54.
    • (2012) International Journal of Communication Systems , vol.25 , Issue.1 , pp. 47-54
    • Xie, Q.1
  • 35
    • 84890424682 scopus 로고    scopus 로고
    • An enhanced authenticated key agreement for session initiation protocol
    • Farash MS, Attari MA. An enhanced authenticated key agreement for session initiation protocol, Information Technology And Control 2013; 42(4): 333-342.
    • (2013) Information Technology and Control , vol.42 , Issue.4 , pp. 333-342
    • Farash, M.S.1    Attari, M.A.2
  • 36
    • 84911957404 scopus 로고    scopus 로고
    • Efficient and flexible password authenticated key agreement for Voice over Internet Protocol Session Initiation Protocol using smart card
    • Zhang L, Tang S, Cai Z. Efficient and flexible password authenticated key agreement for Voice over Internet Protocol Session Initiation Protocol using smart card, International Journal of Communication Systems 2013; 27(11): 2691-2702.
    • (2013) International Journal of Communication Systems , vol.27 , Issue.11 , pp. 2691-2702
    • Zhang, L.1    Tang, S.2    Cai, Z.3
  • 38
    • 84884135156 scopus 로고    scopus 로고
    • An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks
    • Li X, Wen Q, Zhang H, Jin Z. An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks, International Journal of Network Management 2013; 23(5): 311-324.
    • (2013) International Journal of Network Management , vol.23 , Issue.5 , pp. 311-324
    • Li, X.1    Wen, Q.2    Zhang, H.3    Jin, Z.4
  • 39
    • 54349125537 scopus 로고    scopus 로고
    • A remote user authentication scheme without using smart cards
    • Rhee HS, Kwon JO, Lee DH. A remote user authentication scheme without using smart cards, Computers Standards and Interfaces 2009; 31(1): 6-13.
    • (2009) Computers Standards and Interfaces , vol.31 , Issue.1 , pp. 6-13
    • Rhee, H.S.1    Kwon, J.O.2    Lee, D.H.3
  • 40
    • 26444476977 scopus 로고    scopus 로고
    • Interactive Diffie-Hellman assumptions with applications to password-based authentication
    • Proceedings of FC'05, Springer: Roseau, The Commonwealth Of Dominica
    • Abdalla M, Pointcheval D. Interactive Diffie-Hellman assumptions with applications to password-based authentication, In Proceedings of FC'05, LNCS 3570. Springer: Roseau, The Commonwealth Of Dominica, 2005; 341-356.
    • (2005) LNCS , vol.3570 , pp. 341-356
    • Abdalla, M.1    Pointcheval, D.2
  • 41
    • 84887909067 scopus 로고    scopus 로고
    • Two ID-based authenticated schemes with key agreement for mobile environments
    • Chou CH, Tsai KY, Lu CF. Two ID-based authenticated schemes with key agreement for mobile environments, The Journal of Supercomputing 2013; 66(2): 973-988.
    • (2013) The Journal of Supercomputing , vol.66 , Issue.2 , pp. 973-988
    • Chou, C.H.1    Tsai, K.Y.2    Lu, C.F.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.