메뉴 건너뛰기




Volumn 15, Issue 7, 2015, Pages 17057-17075

A user authentication scheme based on elliptic curves cryptography for wireless ad hoc networks

Author keywords

Elliptic curves cryptography (ECC); Self certified public key (SCPK); Session key agreement; User authentication; Wireless ad hoc network (WANET)

Indexed keywords

AD HOC NETWORKS; CRYPTOGRAPHY; GEOMETRY;

EID: 84940203165     PISSN: 14248220     EISSN: None     Source Type: Journal    
DOI: 10.3390/s150717057     Document Type: Article
Times cited : (21)

References (25)
  • 3
    • 3042546547 scopus 로고    scopus 로고
    • Threshold and identity-based key management and authentication for wireless ad hoc networks
    • (ITCC 2004), Las Vegas, NV, USA, 5–7 April 2004
    • Deng, H.; Mukherjee, A.; Agrawal, D.P. Threshold and identity-based key management and authentication for wireless ad hoc networks. In Proceedings of Information Technology: Coding and Computing (ITCC 2004), Las Vegas, NV, USA, 5–7 April 2004; pp. 107–111.
    • In Proceedings of Information Technology: Coding and Computing , pp. 107-111
    • Deng, H.1    Mukherjee, A.2    Agrawal, D.P.3
  • 4
    • 84870624100 scopus 로고    scopus 로고
    • A new authentication scheme for wireless ad hoc network
    • Innovation Management and Industrial Engineering (ICIII 2012), Sanya, China, 20–21 October 2012
    • Zhu, X.; Xu, S. A new authentication scheme for wireless ad hoc network. In Proceedings of the 2012 International Conference on Information Management, Innovation Management and Industrial Engineering (ICIII 2012), Sanya, China, 20–21 October 2012; pp. 312–315.
    • In Proceedings of the 2012 International Conference on Information Management , pp. 312-315
    • Zhu, X.1    Xu, S.2
  • 7
    • 0001827537 scopus 로고    scopus 로고
    • In Proceedings of Advances in Cryptology (CRYPTO 84), Berlin, Germany, 19–22 August 1984
    • Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of Advances in Cryptology (CRYPTO 84), Berlin, Germany, 19–22 August 1984; pp. 47–53.
    • Identity-Based Cryptosystems and Signature Schemes , pp. 47-53
    • Shamir, A.1
  • 8
    • 84937570422 scopus 로고    scopus 로고
    • In Proceedings of Advances in Cryptology (EUROCRYPT 91), Brighton, UK, 8–11 April 1991
    • Girault, M. Self-certified public keys. In Proceedings of Advances in Cryptology (EUROCRYPT 91), Brighton, UK, 8–11 April 1991; pp. 490–497.
    • Self-Certified Public Keys , pp. 490-497
    • Girault, M.1
  • 9
    • 0142002511 scopus 로고    scopus 로고
    • The elliptic curve digital signature algorithm (ECDSA)
    • Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63.
    • (2001) Int. J. Inf. Secur , vol.1 , pp. 36-63
    • Johnson, D.1    Menezes, A.2    Vanstone, S.3
  • 11
    • 73549095545 scopus 로고    scopus 로고
    • A novel authentication and key agreement scheme for wireless mesh networks
    • IMS and IDC (NCM 2009), Seoul, Korea, 25–27August 2009
    • Zhao, X.; Lv, Y.; Yeap, T.H.; Hou, B. A novel authentication and key agreement scheme for wireless mesh networks. In Proceedings of the 5th IEEE International Joint Conference on INC, IMS and IDC (NCM 2009), Seoul, Korea, 25–27August 2009; pp. 471–474.
    • In Proceedings of the 5Th IEEE International Joint Conference on INC , pp. 471-474
    • Zhao, X.1    Lv, Y.2    Yeap, T.H.3    Hou, B.4
  • 12
    • 84878138531 scopus 로고    scopus 로고
    • A novel self-certified security access authentication protocol in the space network
    • (ICCT 2012), Chengdu, China, 9–11 November 2012
    • Zhang, C.; Wang, X. A novel self-certified security access authentication protocol in the space network. In Proceeding of the 2012 IEEE International Conference on Communication and Technology (ICCT 2012), Chengdu, China, 9–11 November 2012; pp. 635–639.
    • In Proceeding of the 2012 IEEE International Conference on Communication and Technology , pp. 635-639
    • Zhang, C.1    Wang, X.2
  • 13
    • 0037615336 scopus 로고    scopus 로고
    • Self-certified keys concepts and applications. Commun
    • Petersen, H.; Horster, P. Self-certified keys concepts and applications. Commun. Multimed. Secur. 1997, 3, 102–116.
    • (1997) Multimed. Secur , vol.3 , pp. 102-116
    • Petersen, H.1    Horster, P.2
  • 14
    • 84940190865 scopus 로고    scopus 로고
    • SEC 2: Recommended Elliptic Curve Domain Parameters; Certicom Corp.: Mississauga, ON, Canada
    • Daniel, R.L.B. Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters; Certicom Corp.: Mississauga, ON, Canada, 2012.
    • (2012) Standards for Efficient Cryptography
    • Daniel, R.1
  • 15
    • 33744525893 scopus 로고    scopus 로고
    • A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC
    • Giruka, V.; Chakrabarti, S.; Singhal, M. A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC. J. Parallel Distrib. Comput. 2006, 66, 959–970.
    • (2006) J. Parallel Distrib. Comput , vol.66 , pp. 959-970
    • Giruka, V.1    Chakrabarti, S.2    Singhal, M.3
  • 16
    • 84940187730 scopus 로고    scopus 로고
    • A time stamp-based elliptic curve cryptosystem for wireless ad-hoc sensor networks
    • Indra, G.; Taneja, R. A time stamp-based elliptic curve cryptosystem for wireless ad-hoc sensor networks. Int. J. Space-Based Situat. Comput.2014, 4, 39–54.
    • (2014) Int. J. Space-Based Situat. Comput , vol.4 , pp. 39-54
    • Indra, G.1    Taneja, R.2
  • 17
    • 84896141287 scopus 로고    scopus 로고
    • Secure and efficient authentication scheme for mobile sink in WSNs based on bilinear pairings
    • Netw.2014, 2014
    • Zhang, J.; Li, X.; Ma, J.; Wang, W. Secure and efficient authentication scheme for mobile sink in WSNs based on bilinear pairings. Int. J. Distrib. Sens. Netw.2014, 2014, 1–11.
    • Int. J. Distrib. Sens , pp. 1-11
    • Zhang, J.1    Li, X.2    Ma, J.3    Wang, W.4
  • 18
    • 80054728052 scopus 로고    scopus 로고
    • An ECC-based two-party authenticated key agreement protocol for mobile ad hoc networks
    • Ammayappan, K.; Negi, A.; Sastry, V; Das, A. An ECC-based two-party authenticated key agreement protocol for mobile ad hoc networks. J. Comput. 2011, 6, 2408–2416.
    • (2011) J. Comput , vol.6 , pp. 2408-2416
    • Ammayappan, K.1    Negi, A.2    Sastry, V.3    Das, A.4
  • 19
    • 84884135156 scopus 로고    scopus 로고
    • An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks
    • Li, X.; Wen, Q.; Zhang, H; Jin, Z. An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks. Int. J. Netw. Manag. 2013, 23, 311–324.
    • (2013) Int. J. Netw. Manag , vol.23 , pp. 311-324
    • Li, X.1    Wen, Q.2    Zhang, H.3    Jin, Z.4
  • 20
    • 60349125224 scopus 로고    scopus 로고
    • Self-certified multi-proxy signature schemes with message recovery
    • Wu, T; Hsu, C; Lin, H. Self-certified multi-proxy signature schemes with message recovery. J. Zhejiang Univ. 2009, 10, 290–300.
    • (2009) J. Zhejiang Univ , vol.10 , pp. 290-300
    • Wu, T.1    Hsu, C.2    Lin, H.3
  • 21
    • 84896325318 scopus 로고    scopus 로고
    • Achieving key privacy and invisibility for unattended wireless sensor networks in healthcare
    • Babamir, F.S; Norouzi, A. Achieving key privacy and invisibility for unattended wireless sensor networks in healthcare. Comput. J. 2014, 57, 624–635.
    • (2014) Comput. J , vol.57 , pp. 624-635
    • Babamir, F.S.1    Norouzi, A.2
  • 22
    • 81955161281 scopus 로고    scopus 로고
    • An improved two-party identity-based authenticated key agreement protocol using pairings
    • Holbl, M.; Welzer, T.; Brumen, B. An improved two-party identity-based authenticated key agreement protocol using pairings. J. Comput. Syst. Sci. 2012, 78, 142–150.
    • (2012) J. Comput. Syst. Sci , vol.78 , pp. 142-150
    • Holbl, M.1    Welzer, T.2    Brumen, B.3
  • 23
    • 79956061021 scopus 로고    scopus 로고
    • A novel mobile agent authentication scheme for multi-host environments using self-certified pairing-based public key cryptosystem
    • 23. Tsaur, W.J.; Yeh, Y. A novel mobile agent authentication scheme for multi-host environments using self-certified pairing-based public key cryptosystem. Int. J. Innov. Comput. Inf. Control 2011, 7, 2389–2404.
    • (2011) Int. J. Innov. Comput. Inf. Control , vol.7 , pp. 2389-2404
    • Tsaur, W.J.1    Yeh, Y.2
  • 24
    • 36749002169 scopus 로고    scopus 로고
    • Mutual authentication and key exchange protocols for roaming services in wireless mobile networks
    • Jiang, Y.; Lin, C.; Shen, X.; Shi, M. Mutual authentication and key exchange protocols for roaming services in wireless mobile networks. IEEE Trans. Wirel. Commun. 2006, 5, 2569–2577.
    • (2006) IEEE Trans. Wirel. Commun , vol.5 , pp. 2569-2577
    • Jiang, Y.1    Lin, C.2    Shen, X.3    Shi, M.4
  • 25
    • 84879870623 scopus 로고    scopus 로고
    • Hardware architectures for MSP430-based wireless sensor nodes performing elliptic curve cryptography
    • (ACNS 2013), Banff, AB, Canada, 25–28 June 2013
    • Wenger, E. Hardware architectures for MSP430-based wireless sensor nodes performing elliptic curve cryptography. In Proceedings of the 11th International Conference on Applied Cryptography and Network Security (ACNS 2013), Banff, AB, Canada, 25–28 June 2013; pp. 290–306.
    • In Proceedings of the 11Th International Conference on Applied Cryptography and Network Security , pp. 290-306
    • Wenger, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.