메뉴 건너뛰기




Volumn 8, Issue 18, 2015, Pages 3847-3863

A new authenticated key agreement scheme based on smart cards providing user anonymity with formal proof

Author keywords

Formal proof; Mutual authentication; Smart card; User anonymity

Indexed keywords

COMPUTER CRIME; SMART CARDS;

EID: 84936129205     PISSN: 19390114     EISSN: 19390122     Source Type: Journal    
DOI: 10.1002/sec.1305     Document Type: Article
Times cited : (18)

References (43)
  • 1
    • 84923216048 scopus 로고    scopus 로고
    • An improved and provable self-certified digital signature scheme with message recovery
    • Wu F, Xu L. An improved and provable self-certified digital signature scheme with message recovery. International Journal of Communication Systems. 2015; 28(2): 344-357.
    • (2015) International Journal of Communication Systems , vol.28 , Issue.2 , pp. 344-357
    • Wu, F.1    Xu, L.2
  • 2
    • 84908249445 scopus 로고    scopus 로고
    • Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks
    • Islam SH, Khan MK. Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems. 2014. 10.1002/dac.2847.
    • (2014) International Journal of Communication Systems
    • Islam, S.H.1    Khan, M.K.2
  • 3
    • 84910132760 scopus 로고    scopus 로고
    • Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps
    • Islam SH. Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps. Nonlinear Dynamics. 2014; 78(3): 2261-2276.
    • (2014) Nonlinear Dynamics , vol.78 , Issue.3 , pp. 2261-2276
    • Islam, S.H.1
  • 5
    • 80052774690 scopus 로고    scopus 로고
    • A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
    • Islam SH, Biswas G. A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Journal of Systems and Software. 2011; 84(11): 1892-1898.
    • (2011) Journal of Systems and Software , vol.84 , Issue.11 , pp. 1892-1898
    • Islam, S.H.1    Biswas, G.2
  • 7
    • 84860659191 scopus 로고    scopus 로고
    • Mobile device integration of a fingerprint biometric remote authentication scheme
    • Chen CL, Lee CC, Hsu CY. Mobile device integration of a fingerprint biometric remote authentication scheme. International Journal of Communication Systems. 2012; 25(5): 585-597.
    • (2012) International Journal of Communication Systems , vol.25 , Issue.5 , pp. 585-597
    • Chen, C.L.1    Lee, C.C.2    Hsu, C.Y.3
  • 8
    • 84866619118 scopus 로고    scopus 로고
    • An improved efficient remote password authentication scheme with smart card over insecure networks
    • Kumar M, Gupta MK, Kumari S. An improved efficient remote password authentication scheme with smart card over insecure networks. International Journal of Network Security. 2011; 13(3): 167-177.
    • (2011) International Journal of Network Security , vol.13 , Issue.3 , pp. 167-177
    • Kumar, M.1    Gupta, M.K.2    Kumari, S.3
  • 9
    • 78650459565 scopus 로고    scopus 로고
    • An enhanced two-factor user authentication scheme in wireless sensor networks
    • He D, Gao Y, Chan S, Chen C, Bu J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc & Sensor Wireless Networks. 2010; 10(4): 361-371.
    • (2010) Ad Hoc & Sensor Wireless Networks , vol.10 , Issue.4 , pp. 361-371
    • He, D.1    Gao, Y.2    Chan, S.3    Chen, C.4    Bu, J.5
  • 10
    • 84906780088 scopus 로고    scopus 로고
    • An ID-based mutual authentication with key agreement protocol for multiserver environment on elliptic curve cryptosystem
    • Han W, Zhu Z. An ID-based mutual authentication with key agreement protocol for multiserver environment on elliptic curve cryptosystem. International Journal of Communication Systems. 2014; 27(8): 1173-1185.
    • (2014) International Journal of Communication Systems , vol.27 , Issue.8 , pp. 1173-1185
    • Han, W.1    Zhu, Z.2
  • 11
    • 79959762596 scopus 로고    scopus 로고
    • Secure smart card based password authentication scheme with user anonymity
    • Li CT. Secure smart card based password authentication scheme with user anonymity. Information Technology and Control. 2011; 40(2): 157-162.
    • (2011) Information Technology and Control , vol.40 , Issue.2 , pp. 157-162
    • Li, C.T.1
  • 12
    • 84876784827 scopus 로고    scopus 로고
    • A simple and robust anonymous two-factor authenticated key exchange protocol
    • Li X, Zhang Y. A simple and robust anonymous two-factor authenticated key exchange protocol. Security and Communication Networks. 2013; 6(6): 711-722.
    • (2013) Security and Communication Networks , vol.6 , Issue.6 , pp. 711-722
    • Li, X.1    Zhang, Y.2
  • 14
    • 84869595555 scopus 로고    scopus 로고
    • Dynamic ID-based password authentication protocol with strong security against smart card lost attacks
    • Springer
    • Xie Q, Dynamic ID-based password authentication protocol with strong security against smart card lost attacks. In Wireless Communications and Applications. Springer, 2012; 412-418.
    • (2012) Wireless Communications and Applications , pp. 412-418
    • Xie, Q.1
  • 15
    • 84873246621 scopus 로고    scopus 로고
    • Security enhancements of a remote user authentication scheme preserving user anonymity
    • An Y, Yang H. Security enhancements of a remote user authentication scheme preserving user anonymity. International Journal of Multimedia and Ubiquitous Engineering. 2013; 8(1): 129-137.
    • (2013) International Journal of Multimedia and Ubiquitous Engineering , vol.8 , Issue.1 , pp. 129-137
    • An, Y.1    Yang, H.2
  • 16
    • 84879448131 scopus 로고    scopus 로고
    • Security analysis and improvement of a privacy authentication scheme for telecare medical information systems
    • Wu F, Xu L. Security analysis and improvement of a privacy authentication scheme for telecare medical information systems. Journal of Medical Systems. 2013; 37(4): 1-9.
    • (2013) Journal of Medical Systems , vol.37 , Issue.4 , pp. 1-9
    • Wu, F.1    Xu, L.2
  • 17
    • 84919348312 scopus 로고    scopus 로고
    • An improved and provable remote user authentication scheme based on elliptic curve cryptosystem with user anonymity
    • Xu L, Wu F. An improved and provable remote user authentication scheme based on elliptic curve cryptosystem with user anonymity. Security and Communication Networks. 2015; 8(2): 245-260.
    • (2015) Security and Communication Networks , vol.8 , Issue.2 , pp. 245-260
    • Xu, L.1    Wu, F.2
  • 18
    • 64249125305 scopus 로고    scopus 로고
    • An improved smart card based password authentication scheme with provable security
    • Xu J, Zhu WT, Feng DG. An improved smart card based password authentication scheme with provable security. Computer Standards & Interfaces. 2009; 31(4): 723-728.
    • (2009) Computer Standards & Interfaces , vol.31 , Issue.4 , pp. 723-728
    • Xu, J.1    Zhu, W.T.2    Feng, D.G.3
  • 20
    • 77955312905 scopus 로고    scopus 로고
    • Advanced smart card based password authentication protocol
    • Song R. Advanced smart card based password authentication protocol. Computer Standards & Interfaces. 2010; 32(5): 321-325.
    • (2010) Computer Standards & Interfaces , vol.32 , Issue.5 , pp. 321-325
    • Song, R.1
  • 22
    • 84883653668 scopus 로고    scopus 로고
    • An enhanced smart card based remote user password authentication scheme
    • Li X, Niu J, Khan MK, Liao J. An enhanced smart card based remote user password authentication scheme. Journal of Network and Computer Applications. 2013; 36(5): 1365-1371.
    • (2013) Journal of Network and Computer Applications , vol.36 , Issue.5 , pp. 1365-1371
    • Li, X.1    Niu, J.2    Khan, M.K.3    Liao, J.4
  • 23
    • 84878597719 scopus 로고    scopus 로고
    • A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments
    • Li X, Ma J, Wang W, Xiong Y, Zhang J. A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments. Mathematical and Computer Modelling. 2013; 58(1): 85-95.
    • (2013) Mathematical and Computer Modelling , vol.58 , Issue.1 , pp. 85-95
    • Li, X.1    Ma, J.2    Wang, W.3    Xiong, Y.4    Zhang, J.5
  • 24
    • 84914669082 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of 'a robust smart-card-based remote user password authentication scheme'
    • Kumari S, Khan MK. Cryptanalysis and improvement of 'a robust smart-card-based remote user password authentication scheme'. International Journal of Communication Systems. 2014; 27(12): 3939-3955.
    • (2014) International Journal of Communication Systems , vol.27 , Issue.12 , pp. 3939-3955
    • Kumari, S.1    Khan, M.K.2
  • 25
    • 84910619202 scopus 로고    scopus 로고
    • More secure smart card-based remote user password authentication scheme with user anonymity
    • Kumari S, Khan MK. More secure smart card-based remote user password authentication scheme with user anonymity. Security and Communication Networks. 2014; 7(11): 2039-2053.
    • (2014) Security and Communication Networks , vol.7 , Issue.11 , pp. 2039-2053
    • Kumari, S.1    Khan, M.K.2
  • 26
    • 84893715932 scopus 로고    scopus 로고
    • Provably secure three-party authenticated key agreement protocol using smart cards
    • Yang H, Zhang Y, Zhou Y, Fu X, Liu H, Vasilakos AV. Provably secure three-party authenticated key agreement protocol using smart cards. Computer Networks. 2014; 58(15): 29-38.
    • (2014) Computer Networks , vol.58 , Issue.15 , pp. 29-38
    • Yang, H.1    Zhang, Y.2    Zhou, Y.3    Fu, X.4    Liu, H.5    Vasilakos, A.V.6
  • 27
    • 84899037889 scopus 로고    scopus 로고
    • Design and analysis of an improved smartcard-based remote user password authentication scheme
    • Islam SH. Design and analysis of an improved smartcard-based remote user password authentication scheme. International Journal of Communication Systems. 2014. DOI: 10.1002/dac.2793.
    • (2014) International Journal of Communication Systems
    • Islam, S.H.1
  • 28
    • 84920258664 scopus 로고    scopus 로고
    • A provably secure ID-based mutual authentication and key agreement scheme for mobile multi-server environment without ESL attack
    • Islam SH. A provably secure ID-based mutual authentication and key agreement scheme for mobile multi-server environment without ESL attack. Wireless Personal Communications. 2014; 79(3): 1975-1991.
    • (2014) Wireless Personal Communications , vol.79 , Issue.3 , pp. 1975-1991
    • Islam, S.H.1
  • 29
    • 84919914712 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems
    • Islam SH, Khan MK. Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems. Journal of medical systems. 2014; 38(10): 1-16.
    • (2014) Journal of medical systems , vol.38 , Issue.10 , pp. 1-16
    • Islam, S.H.1    Khan, M.K.2
  • 30
    • 33745634868 scopus 로고    scopus 로고
    • An efficient and practical fingerprint-based remote user authentication scheme with smart cards
    • In Springer Berlin Heidelberg: Hangzhou, China
    • Khan MK, Zhang J, An efficient and practical fingerprint-based remote user authentication scheme with smart cards. In Information Security Practice and Experience. Springer Berlin Heidelberg: Hangzhou, China, 2006; 260-268.
    • (2006) Information Security Practice and Experience , pp. 260-268
    • Khan, M.K.1    Zhang, J.2
  • 31
    • 78649335192 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards
    • Li X, Niu JW, Ma J, Wang WD, Liu CL. Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards. Journal of Network and Computer Applications. 2011; 34(1): 73-79.
    • (2011) Journal of Network and Computer Applications , vol.34 , Issue.1 , pp. 73-79
    • Li, X.1    Niu, J.W.2    Ma, J.3    Wang, W.D.4    Liu, C.L.5
  • 32
    • 84908157951 scopus 로고    scopus 로고
    • Applying biometrics to design three-factor remote user authentication scheme with key agreement
    • Li X, Niu J, Wang Z, Chen C. Applying biometrics to design three-factor remote user authentication scheme with key agreement. Security and Communication Networks. 2014; 7(10): 1488-1497.
    • (2014) Security and Communication Networks , vol.7 , Issue.10 , pp. 1488-1497
    • Li, X.1    Niu, J.2    Wang, Z.3    Chen, C.4
  • 33
    • 84963958402 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care
    • Xu L, Wu F. Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care. Journal of Medical Systems. 2015; 39(2): 1-9.
    • (2015) Journal of Medical Systems , vol.39 , Issue.2 , pp. 1-9
    • Xu, L.1    Wu, F.2
  • 34
    • 84942364844 scopus 로고    scopus 로고
    • A novel and provably secure biometrics-based three-factor remote authentication scheme for mobile client-server networks
    • Wu F, Xu L, Kumari S, Li X. A novel and provably secure biometrics-based three-factor remote authentication scheme for mobile client-server networks. Computers & Electrical Engineering. 2015. DOI: 10.1016/j.compeleceng.2015.02.015.
    • (2015) Computers & Electrical Engineering
    • Wu, F.1    Xu, L.2    Kumari, S.3    Li, X.4
  • 35
    • 84923216123 scopus 로고    scopus 로고
    • Cryptanalysis of a dynamic identity-based remote user authentication scheme with verifiable password update
    • Li X, Niu J, Liao J, Liang W. Cryptanalysis of a dynamic identity-based remote user authentication scheme with verifiable password update. International Journal of Communication Systems. 2015; 28(2): 374-382.
    • (2015) International Journal of Communication Systems , vol.28 , Issue.2 , pp. 374-382
    • Li, X.1    Niu, J.2    Liao, J.3    Liang, W.4
  • 36
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • In Springer Berlin Heidelberg: Santa Barbara, California, USA
    • Kocher P, Jaffe J, Jun B., Differential power analysis. In Advances in Cryptology-CRYPTO 99. Springer Berlin Heidelberg: Santa Barbara, California, USA, 1999; 388-397.
    • (1999) Advances in Cryptology-CRYPTO 99 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 37
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • Messerges TS, Dabbish EA, Sloan RH. Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers. 2002; 51(5): 541-552.
    • (2002) IEEE Transactions on Computers , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 38
    • 79959430513 scopus 로고    scopus 로고
    • One for all-all for one: unifying standard differential power analysis attacks
    • Mangard S, Oswald E, Standaert FX. One for all-all for one: unifying standard differential power analysis attacks. IET Information Security. 2011; 5(2): 100-110.
    • (2011) IET Information Security , vol.5 , Issue.2 , pp. 100-110
    • Mangard, S.1    Oswald, E.2    Standaert, F.X.3
  • 42
    • 84973536348 scopus 로고    scopus 로고
    • Online demo for ProVerif.[Accessed on 15 February 2015].
    • Online demo for ProVerif. http://proverif.rocq.inria.fr/index.php [Accessed on 15 February 2015].


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.