메뉴 건너뛰기




Volumn 75, Issue 8, 2016, Pages 4485-4504

Cryptanalysis and improvement of a robust smart card secured authentication scheme on SIP using elliptic curve cryptography

Author keywords

Authentication scheme; Elliptic curve cryptography; Random oracle model; Session initiation protocol

Indexed keywords

AUTHENTICATION; CRYPTOGRAPHY; GEOMETRY; INTERNET TELEPHONY; PUBLIC KEY CRYPTOGRAPHY; SMART CARDS; TRANSPORTATION; VOICE/DATA COMMUNICATION SYSTEMS;

EID: 84923012240     PISSN: 13807501     EISSN: 15737721     Source Type: Journal    
DOI: 10.1007/s11042-015-2487-7     Document Type: Article
Times cited : (30)

References (42)
  • 1
    • 26444476977 scopus 로고    scopus 로고
    • Proceedings of FC’05
    • Abdalla M, Pointcheval D Interactive Diffie-Hellman assumptions with Applications to Password-based Authentication. In: Proceedings of FC’05, LNCS 3570, 2005, pp 341–356
    • LNCS 3570 , vol.2005 , pp. 341-356
    • Abdalla, M.1
  • 2
    • 84953636249 scopus 로고    scopus 로고
    • An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC. Multimedia Tools and Applications
    • Arshad H, Nikooghadam M (2014) An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC. Multimedia Tools and Applications. doi:10.1007/s11042-014-2282-x
    • (2014) doi:10.1007/s11042-014-2282-x
    • Arshad, H.1    Nikooghadam, M.2
  • 3
    • 84879687830 scopus 로고    scopus 로고
    • Elliptic curve cryptography based mutual authentication scheme for session initiation protocol
    • Arshad R, Ikram N (2013) Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimed Tools Appl 66(2):165–178
    • (2013) Multimed Tools Appl , vol.66 , Issue.2 , pp. 165-178
    • Arshad, R.1    Ikram, N.2
  • 4
    • 79951785061 scopus 로고    scopus 로고
    • A Novel Secure Bilinear Pairing Based Remote User Authentication Scheme with Smart Card. In: IEEE/IFIP International Conference on Embedded and Ubiquitous Computing (EUC)
    • Bayat M, Farash MS, Movahed A (2010) A Novel Secure Bilinear Pairing Based Remote User Authentication Scheme with Smart Card. In: IEEE/IFIP International Conference on Embedded and Ubiquitous Computing (EUC), pp 578–582
    • (2010) pp 578–582
    • Bayat, M.1    Farash, M.S.2    Movahed, A.3
  • 5
    • 78651081750 scopus 로고    scopus 로고
    • A secured authentication protocol for SIP using elliptic curves cryptography. In: CCIS, vol 119. Springer
    • Chen TH, Yeh HL, Liu PC, Hsiang HC, Shih WK (2010) A secured authentication protocol for SIP using elliptic curves cryptography. In: CCIS, vol 119. Springer, pp 46–55
    • (2010) pp 46–55
    • Chen, T.H.1    Yeh, H.L.2    Liu, P.C.3    Hsiang, H.C.4    Shih, W.K.5
  • 6
    • 84877090869 scopus 로고    scopus 로고
    • A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. J Med Syst
    • Das AK, Goswami A (2013) A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. J Med Syst. doi:10.1007/s10916-013-9948-1
    • (2013) doi:10.1007/s10916-013-9948-1
    • Das, A.K.1    Goswami, A.2
  • 7
    • 84902266968 scopus 로고    scopus 로고
    • An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    • Farash MS, Attari MA (2014) An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn 77(1-2):399–411
    • (2014) Nonlinear Dyn , vol.77 , Issue.1-2 , pp. 399-411
    • Farash, M.S.1    Attari, M.A.2
  • 8
    • 79955735535 scopus 로고    scopus 로고
    • Vulnerability of two multiple-key agreement protocols
    • Farash MS, Bayat M, Attari MA (2011) Vulnerability of two multiple-key agreement protocols. Comput Electr Eng 37(2):199–204
    • (2011) Comput Electr Eng , vol.37 , Issue.2 , pp. 199-204
    • Farash, M.S.1    Bayat, M.2    Attari, M.A.3
  • 9
    • 84873529831 scopus 로고    scopus 로고
    • An id-based key agreement protocol based on ECC among users of separate networks. In: 9th International ISC Conference on Information Security and Cryptology (ISCISC’12)
    • Farash MS, Attari MA (2012) An id-based key agreement protocol based on ECC among users of separate networks. In: 9th International ISC Conference on Information Security and Cryptology (ISCISC’12), pp 32–37
    • (2012) pp 32–37
    • Farash, M.S.1    Attari, M.A.2
  • 10
    • 84893678218 scopus 로고    scopus 로고
    • A Pairing-free ID-based Key Agreement Protocol with Different PKGs
    • Farash MS, Attari MA (2014) A Pairing-free ID-based Key Agreement Protocol with Different PKGs. International journal of Network Security 16(2):143–148
    • (2014) International journal of Network Security , vol.16 , Issue.2 , pp. 143-148
    • Farash, M.S.1    Attari, M.A.2
  • 11
    • 84902778355 scopus 로고    scopus 로고
    • An Enhanced and Secure Three-Party Password-based Authenticated Key Exchange Protocol without Using Server’s Public-Keys and Symmetric Cryptosystems
    • Farash MS, Attari MA (2014) An Enhanced and Secure Three-Party Password-based Authenticated Key Exchange Protocol without Using Server’s Public-Keys and Symmetric Cryptosystems. Information Technology And Control 43(2):143–150
    • (2014) Information Technology And Control , vol.43 , Issue.2 , pp. 143-150
    • Farash, M.S.1    Attari, M.A.2
  • 12
    • 84899645425 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing
    • Farash MS, Attari MA (2014) Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dyn 76(2):1203–1213
    • (2014) Nonlinear Dyn , vol.76 , Issue.2 , pp. 1203-1213
    • Farash, M.S.1    Attari, M.A.2
  • 13
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • Farash MS, Attari MA, Atani RE, Jami M (2013) A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Comput Electr Eng 39(2):530–541
    • (2013) Comput Electr Eng , vol.39 , Issue.2 , pp. 530-541
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 14
    • 84902245219 scopus 로고    scopus 로고
    • Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
    • Farash MS, Attari MA (2013) Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. ISC Int J Inf Secur 5(1):18–43
    • (2013) ISC Int J Inf Secur , vol.5 , Issue.1 , pp. 18-43
    • Farash, M.S.1    Attari, M.A.2
  • 15
    • 84899624931 scopus 로고    scopus 로고
    • A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings
    • Farash MS, Attari MA, Bayat M (2012) A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings. International Journal of Engineering and Technology 4(3):321–325
    • (2012) International Journal of Engineering and Technology , vol.4 , Issue.3 , pp. 321-325
    • Farash, M.S.1    Attari, M.A.2    Bayat, M.3
  • 16
    • 84919877584 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. J Supercomput
    • Farash MS (2014) Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. J Supercomput. doi:10.1007/s11227-014-1272-0
    • (2014) doi:10.1007/s11227-014-1272-0
    • Farash, M.S.1
  • 17
    • 84919877261 scopus 로고    scopus 로고
    • An efficient client-client password-based authentication scheme with provable security, J Supercomput
    • Farash MS, Attari MA (2014) An efficient client-client password-based authentication scheme with provable security. J Supercomput. doi:10.1007/s11227-014-1273-z
    • (2014) Attari MA
    • Farash, M.S.1
  • 18
    • 84905565168 scopus 로고    scopus 로고
    • A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks
    • Farash MS, Attari MA (2014) A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks. J Supercomput 69(1):395–411
    • (2014) J Supercomput , vol.69 , Issue.1 , pp. 395-411
    • Farash, M.S.1    Attari, M.A.2
  • 19
    • 84953639516 scopus 로고    scopus 로고
    • A provably secure and efficient authentication scheme for access control in mobile pay-TV systems, Multimed Tools Appl
    • Farash MS, Attari MA (2014) A provably secure and efficient authentication scheme for access control in mobile pay-TV systems. Multimed Tools Appl. doi:10.1007/s11042-014-2296-4
    • (2014) Attari MA
    • Farash, M.S.1
  • 20
    • 85028212628 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps. Int J Commun Syst
    • Farash MS, Attari MA, Kumari S (2014) Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps. Int J Commun Syst. doi:10.1002/dac.2912
    • (2014) doi:10.1002/dac.2912
    • Farash, M.S.1    Attari, M.A.2    Kumari, S.3
  • 21
    • 84920868300 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of “an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks
    • Farash MS (2014) Cryptanalysis and improvement of “an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks”. Int J Netw Manag 25(1):31–51
    • (2014) Int J Netw Manag , vol.25 , Issue.1 , pp. 31-51
    • Farash, M.S.1
  • 22
    • 85010364277 scopus 로고    scopus 로고
    • A provably secure and efficient two-party password-based explicit authenticated key exchange protocol resistance to password guessing attacks
    • Practice &, Experience
    • Farash MS, Islam SH, Obaidat MS (2015) A provably secure and efficient two-party password-based explicit authenticated key exchange protocol resistance to password guessing attacks. Concurrency and Computation: Practice & Experience. doi:10.1002/cpe.3477
    • (2015) Concurrency and Computation
    • Farash, M.S.1    Islam, S.H.2    Obaidat, M.S.3
  • 23
    • 84890424682 scopus 로고    scopus 로고
    • An Enhanced Authenticated Key Agreement for Session Initiation Protocol
    • Farash MS, Attari MA (2013) An Enhanced Authenticated Key Agreement for Session Initiation Protocol. Information Technology and Control 42(4):333–342
    • (2013) Information Technology and Control , vol.42 , Issue.4 , pp. 333-342
    • Farash, M.S.1    Attari, M.A.2
  • 24
    • 84978805810 scopus 로고    scopus 로고
    • An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards. Int J Commun Syst
    • Farash MS, Attari MA (2014) An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards. Int J Commun Syst. doi:10.1002/dac.2848
    • (2014) doi:10.1002/dac.2848
    • Farash, M.S.1    Attari, M.A.2
  • 25
    • 85006172493 scopus 로고    scopus 로고
    • An improved password-based authentication scheme for session initiation protocol using smart cards without verification table. Int J Commun Syst
    • Farash MS, Attari MA (2014) An improved password-based authentication scheme for session initiation protocol using smart cards without verification table. Int J Commun Syst. doi:10.1002/dac.2879
    • (2014) doi:10.1002/dac.2879
    • Farash, M.S.1    Attari, M.A.2
  • 26
    • 84953364637 scopus 로고    scopus 로고
    • Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Networking and Applications
    • Farash MS (2014) Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Networking and Applications. doi: 10.1007/s12083-014-0315-x
    • (2014) doi: 10.1007/s12083-014-0315-x
    • Farash, M.S.1
  • 28
    • 84925354738 scopus 로고    scopus 로고
    • Cryptanalysis of smartcardbased password authenticated key agreement protocol for session initiation protocol of Zhanget al
    • Jiang Q, Ma J, Tian Y (2014) Cryptanalysis of smartcardbased password authenticated key agreement protocol for session initiation protocol of Zhang et al. Int J Commun Syst. 10.1002/dac.2767
    • (2014) Int J Commun Syst. 10.1002/dac , pp. 2767
    • Jiang, Q.1    Ma, J.2    Tian, Y.3
  • 29
    • 0000474763 scopus 로고    scopus 로고
    • Differential power analysis. Advances in Cryptology
    • Kocher P, Jaffe J, Jun B (1999) Differential power analysis. Advances in Cryptology. CRYPTO99 1666:788–797
    • (1999) CRYPTO99 , vol.1666 , pp. 788-797
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 30
    • 84891592609 scopus 로고    scopus 로고
    • Weakness and Improvement of the Smart Card Based Remote User Authentication Scheme with Anonymity
    • Lee YC (2013) Weakness and Improvement of the Smart Card Based Remote User Authentication Scheme with Anonymity. J Inf Sci Eng 29(6):1121–1134
    • (2013) J Inf Sci Eng , vol.29 , Issue.6 , pp. 1121-1134
    • Lee, Y.C.1
  • 31
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart card security under the threat of power analysis attacks
    • Messerges TS, Dabbish EA, Sloan RH (2002) Examining smart card security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552
    • (2002) IEEE Trans Comput , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 32
    • 70349751143 scopus 로고    scopus 로고
    • Efficient nonce-based authentication scheme for session initiation protocol
    • Tsai JL (2009) Efficient nonce-based authentication scheme for session initiation protocol. Int J Netw Secur 8(3):312–316
    • (2009) Int J Netw Secur , vol.8 , Issue.3 , pp. 312-316
    • Tsai, J.L.1
  • 33
    • 84878306534 scopus 로고    scopus 로고
    • Cryptanalysis of Arshad et al.’s ECC-based mutual authentication scheme for session initiation protocol
    • Tang H, Liu X (2013) Cryptanalysis of Arshad et al.’s ECC-based mutual authentication scheme for session initiation protocol. Multimed Tools Appl 65(3):321–333
    • (2013) Multimed Tools Appl , vol.65 , Issue.3 , pp. 321-333
    • Tang, H.1    Liu, X.2
  • 34
    • 84938740758 scopus 로고    scopus 로고
    • An improved authentication protocol for session initiation protocol using smart card. Peer-to-Peer Netw Appl
    • Tu H, Kumar N, Chilamkurti N, Rho S (2014) An improved authentication protocol for session initiation protocol using smart card. Peer-to-Peer Netw Appl. doi:10.1007/s12083-014-0248-4
    • (2014) doi:10.1007/s12083-014-0248-4
    • Tu, H.1    Kumar, N.2    Chilamkurti, N.3    Rho, S.4
  • 35
    • 84863056589 scopus 로고    scopus 로고
    • Robust smartcardsbased user authentication scheme with user anonymity
    • Wu S, Zhu Y, Pu Q (2012) Robust smartcardsbased user authentication scheme with user anonymity. Security and Communication Networks 5(2):236–248
    • (2012) Security and Communication Networks , vol.5 , Issue.2 , pp. 236-248
    • Wu, S.1    Zhu, Y.2    Pu, Q.3
  • 36
    • 84863921959 scopus 로고    scopus 로고
    • Password protected smart card and memory stick authentication against off-line dictionary attacks
    • Springer, Heraklion
    • Wang Y (2012) Password protected smart card and memory stick authentication against off-line dictionary attacks. In: Proceedings of 27th IFIP TC 11 Information Security and Privacy Conference (SEC 2012). Springer, Heraklion, pp 489–500
    • (2012) Proceedings of 27th IFIP TC 11 Information Security and Privacy Conference (SEC , vol.2012 , pp. 489-500
    • Wang, Y.1
  • 37
    • 84855301449 scopus 로고    scopus 로고
    • A new authenticated key agreement for session initiation protocol
    • Xie Q (2012) A new authenticated key agreement for session initiation protocol. Int J Commun Syst 25(1):47–54
    • (2012) Int J Commun Syst , vol.25 , Issue.1 , pp. 47-54
    • Xie, Q.1
  • 39
    • 77952524229 scopus 로고    scopus 로고
    • Robust mutual authentication with a key agreement scheme for the session initiation protocol
    • Yoon E, Shin Y, Jeon I, Yoo K (2010) Robust mutual authentication with a key agreement scheme for the session initiation protocol. IETE Techn Rev 27 (3):203–213
    • (2010) IETE Techn Rev , vol.27 , Issue.3 , pp. 203-213
    • Yoon, E.1    Shin, Y.2    Jeon, I.3    Yoo, K.4
  • 40
    • 84890128171 scopus 로고    scopus 로고
    • Robust smart card secured authentication scheme on SIP using Elliptic Curve Cryptography
    • Yeh HL, Chen TH, Shih WK (2014) Robust smart card secured authentication scheme on SIP using Elliptic Curve Cryptography. Computer Standards & Interfaces 36 (2):397–402
    • (2014) Computer Standards & Interfaces , vol.36 , Issue.2 , pp. 397-402
    • Yeh, H.L.1    Chen, T.H.2    Shih, W.K.3
  • 41
    • 84911957404 scopus 로고    scopus 로고
    • Efficient and flexible password authenticated key agreement for Voice over Internet Protocol Session Initiation Protocol using smart card. Int J Commun Syst
    • Zhang L, Tang S, Cai Z (2013) Efficient and flexible password authenticated key agreement for Voice over Internet Protocol Session Initiation Protocol using smart card. Int J Commun Syst. doi:10.1002/dac.2499
    • (2013) doi:10.1002/dac.2499
    • Zhang, L.1    Tang, S.2    Cai, Z.3
  • 42
    • 84911945065 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of password authenticated key agreement for session initiation protocol using smart cards. Secur Comm Networks
    • Zhang L, Tang S, Cai Z (2014) Cryptanalysis and improvement of password authenticated key agreement for session initiation protocol using smart cards. Secur Comm Networks. doi:10.1002/sec.951
    • (2014) doi:10.1002/sec.951
    • Zhang, L.1    Tang, S.2    Cai, Z.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.