-
1
-
-
84914105014
-
Chip and skim: Cloning EMV cards with the pre-play attack
-
M. Bond, O. Choudary, and S. Murdoch, "Chip and skim: Cloning EMV cards with the pre-play attack," in Proc. IEEE S&P 2014, 2014, pp. 1-15.
-
(2014)
Proc. IEEE S&P 2014
, pp. 1-15
-
-
Bond, M.1
Choudary, O.2
Murdoch, S.3
-
2
-
-
84906774949
-
On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions
-
D. Wang and P. Wang, "On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions," Comput. Netw., vol. 73, pp. 41-57, 2014.
-
(2014)
Comput. Netw.
, vol.73
, pp. 41-57
-
-
Wang, D.1
Wang, P.2
-
3
-
-
79955485356
-
User perceptions of security and usability of single-factor and two-factor authentication in automated telephone banking
-
N. Gunson, D. Marshall, H. Morton, and M. Jack, "User perceptions of security and usability of single-factor and two-factor authentication in automated telephone banking," Comput. Security, vol. 30, no. 4, pp. 208-220, 2011.
-
(2011)
Comput. Security
, vol.30
, Issue.4
, pp. 208-220
-
-
Gunson, N.1
Marshall, D.2
Morton, H.3
Jack, M.4
-
4
-
-
0033350090
-
Password authentication schemes with smart cards
-
W.-H. Yang and S.-P. Shieh, "Password authentication schemes with smart cards," Comput. Security, vol. 18, no. 8, pp. 727-733, 1999.
-
(1999)
Comput. Security
, vol.18
, Issue.8
, pp. 727-733
-
-
Yang, W.-H.1
Shieh, S.-P.2
-
5
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks," in Proc. 19th Int. Conf. Theory Appl. Cryptographic Tech., 2000, vol. 1807, pp.139-155.
-
(2000)
Proc. 19th Int. Conf. Theory Appl. Cryptographic Tech.
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
6
-
-
71449093776
-
Efficient and secure authenticated key exchange using weak passwords
-
J. Katz, R. Ostrovsky, and M. Yung, "Efficient and secure authenticated key exchange using weak passwords," J. ACM, vol. 57, no. 1, pp. 1-41, 2009.
-
(2009)
J. ACM
, vol.57
, Issue.1
, pp. 1-41
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
7
-
-
84884487432
-
-
(Mar.) [Online]
-
50 million compromised in evernote hack. (2013, Mar.) [Online]. Available: http://www.cnn.com/2013/03/04/tech/web/evernote-hacked/
-
(2013)
50 Million Compromised in Evernote Hack
-
-
-
10
-
-
52949137008
-
Two-factor mutual authentication based on smart cards and passwords
-
G. Yang, D. Wong, H. Wang, and X. Deng, "Two-factor mutual authentication based on smart cards and passwords," J. Comput. Syst. Sci., vol. 74, no. 7, pp. 1160-1172, 2008.
-
(2008)
J. Comput. Syst. Sci.
, vol.74
, Issue.7
, pp. 1160-1172
-
-
Yang, G.1
Wong, D.2
Wang, H.3
Deng, X.4
-
11
-
-
75449106985
-
Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards
-
Feb.
-
X. Li, W. Qiu, D. Zheng, K. F. Chen, and J. Li, "Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards," IEEE Trans. Ind. Electron., vol. 57, no. 2, pp. 793-800, Feb. 2010.
-
(2010)
IEEE Trans. Ind. Electron.
, vol.57
, Issue.2
, pp. 793-800
-
-
Li, X.1
Qiu, W.2
Zheng, D.3
Chen, K.F.4
Li, J.5
-
12
-
-
79959689122
-
A generic framework for three-factor authentication: Preserving security and privacy in distributed systems
-
Aug.
-
X. Huang, Y. Xiang, A. Chonka, J. Zhou, and R. H. Deng, "A generic framework for three-factor authentication: Preserving security and privacy in distributed systems," IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 8, pp. 1390-1397, Aug. 2011.
-
(2011)
IEEE Trans. Parallel Distrib. Syst.
, vol.22
, Issue.8
, pp. 1390-1397
-
-
Huang, X.1
Xiang, Y.2
Chonka, A.3
Zhou, J.4
Deng, R.H.5
-
13
-
-
84863921959
-
Password protected smart card and memory stick authentication against off-line dictionary attacks
-
Y. G. Wang, "Password protected smart card and memory stick authentication against off-line dictionary attacks," in Proc. Inform. Security Privacy Conf., 2012, vol. 376, pp. 489-500.
-
(2012)
Proc. Inform. Security Privacy Conf.
, vol.376
, pp. 489-500
-
-
Wang, Y.G.1
-
14
-
-
84865738924
-
Understanding identity exposure in pervasive computing environments
-
F. Zhu, S. Carpenter, and A. Kulkarni, "Understanding identity exposure in pervasive computing environments," Pervasive Mob. Comput., vol. 8, no. 5, pp. 777-794, 2012.
-
(2012)
Pervasive Mob. Comput.
, vol.8
, Issue.5
, pp. 777-794
-
-
Zhu, F.1
Carpenter, S.2
Kulkarni, A.3
-
15
-
-
4043122631
-
A dynamic ID-based remote user authentication scheme
-
May
-
M. Das, A. Saxena, and V. Gulati, "A dynamic ID-based remote user authentication scheme," IEEE Trans. Consum. Electron., vol. 50, no. 2, pp. 629-631, May 2004.
-
(2004)
IEEE Trans. Consum. Electron.
, vol.50
, Issue.2
, pp. 629-631
-
-
Das, M.1
Saxena, A.2
Gulati, V.3
-
16
-
-
59649083248
-
A more efficient and secure dynamic ID-based remote user authentication scheme
-
Y. Wang, J. Liu, F. Xiao, and J. Dan, "A more efficient and secure dynamic ID-based remote user authentication scheme," Comput. Commun., vol. 32, no. 4, pp. 583-585, 2009.
-
(2009)
Comput. Commun.
, vol.32
, Issue.4
, pp. 583-585
-
-
Wang, Y.1
Liu, J.2
Xiao, F.3
Dan, J.4
-
17
-
-
78751642788
-
Cryptanalysis and security enhancement of a more efficient & secure dynamic ID-based remote user authentication scheme'
-
M. Khan and S. Kim, "Cryptanalysis and security enhancement of a more efficient & secure dynamic ID-based remote user authentication scheme'," Comput. Commun., vol. 34, no. 3, pp. 305-309, 2011.
-
(2011)
Comput. Commun.
, vol.34
, Issue.3
, pp. 305-309
-
-
Khan, M.1
Kim, S.2
-
18
-
-
84923214513
-
Untraceable dynamicidentity-based remote user authentication scheme with verifiable password update
-
Y.-F. Chang, W.-L. Tai, and H.-C. Chang, "Untraceable dynamicidentity-based remote user authentication scheme with verifiable password update," Int. J. Commun. Syst., 2013, Doi: 10.1002/dac.2368.
-
(2013)
Int. J. Commun. Syst.
-
-
Chang, Y.-F.1
Tai, W.-L.2
Chang, H.-C.3
-
19
-
-
84867337073
-
Side channel analysis attacks using am demodulation on commercial smart cards with seed
-
T. H. Kim, C. Kim, and I. Park, "Side channel analysis attacks using am demodulation on commercial smart cards with seed," J. Syst. Soft., vol. 85, no. 12, pp. 2899-2908, 2012.
-
(2012)
J. Syst. Soft.
, vol.85
, Issue.12
, pp. 2899-2908
-
-
Kim, T.H.1
Kim, C.2
Park, I.3
-
20
-
-
84893081352
-
Reverse-engineering a cryptographic RFID tag
-
K. Nohl, D. Evans, S. Starbug, and H. Plötz, "Reverse-engineering a cryptographic rfid tag," in Proc. 17th Conf. Security Symp., 2008, pp.185-193.
-
(2008)
Proc. 17th Conf. Security Symp.
, pp. 185-193
-
-
Nohl, K.1
Evans, D.2
Starbug, S.3
Plötz, H.4
-
21
-
-
84867877630
-
Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures
-
Nov.
-
A. Barenghi, L. Breveglieri, and D. Naccache, "Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures," Proc. IEEE, vol. 100, no. 11, pp. 3056-3076, Nov. 2012.
-
(2012)
Proc. IEEE
, vol.100
, Issue.11
, pp. 3056-3076
-
-
Barenghi, A.1
Breveglieri, L.2
Naccache, D.3
-
22
-
-
78751645363
-
Robust authentication and key agreement scheme preserving the privacy of secret key
-
R. C. Wang, W. S. Juang, and C. L. Lei, "Robust authentication and key agreement scheme preserving the privacy of secret key," Comput. Commun., vol. 34, no. 3, pp. 274-280, 2011.
-
(2011)
Comput. Commun.
, vol.34
, Issue.3
, pp. 274-280
-
-
Wang, R.C.1
Juang, W.S.2
Lei, C.L.3
-
23
-
-
84884990326
-
A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture
-
K. Xue, P. Hong, and C. Ma, "A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture," J. Comput. Syst. Sci., vol. 80, no. 1, pp. 195-206, 2014.
-
(2014)
J. Comput. Syst. Sci.
, vol.80
, Issue.1
, pp. 195-206
-
-
Xue, K.1
Hong, P.2
Ma, C.3
-
24
-
-
84863056589
-
Robust smart-cards-based user authentication scheme with user anonymity
-
S. H. Wu, Y. F. Zhu, and Q. Pu, "Robust smart-cards-based user authentication scheme with user anonymity," Security Commun. Netw., vol. 5, no. 2, pp. 236-248, 2012.
-
(2012)
Security Commun. Netw.
, vol.5
, Issue.2
, pp. 236-248
-
-
Wu, S.H.1
Zhu, Y.F.2
Pu, Q.3
-
25
-
-
84860376061
-
Dynamic ID-based remote user password authentication schemes using smart cards: A review
-
R. Madhusudhan and R. Mittal, "Dynamic ID-based remote user password authentication schemes using smart cards: A review," J. Netw. Comput. Appl., vol. 35, no. 4, pp. 1235-1248, 2012.
-
(2012)
J. Netw. Comput. Appl.
, vol.35
, Issue.4
, pp. 1235-1248
-
-
Madhusudhan, R.1
Mittal, R.2
-
26
-
-
33748126252
-
A password authentication scheme over insecure networks
-
I. Liao, C. Lee, and M. Hwang, "A password authentication scheme over insecure networks," J. Comput. Syst. Sci., vol. 72, no. 4, pp. 727-740, 2006.
-
(2006)
J. Comput. Syst. Sci.
, vol.72
, Issue.4
, pp. 727-740
-
-
Liao, I.1
Lee, C.2
Hwang, M.3
-
27
-
-
40949152760
-
Password authentication schemes: Current status and key issues
-
C. Tsai, C. Lee, and M. Hwang, "Password authentication schemes: current status and key issues," Int. J. Netw. Security, vol. 3, no. 2, pp. 101-115, 2006.
-
(2006)
Int. J. Netw. Security
, vol.3
, Issue.2
, pp. 101-115
-
-
Tsai, C.1
Lee, C.2
Hwang, M.3
-
28
-
-
84883653668
-
An enhanced smart card based remote user password authentication scheme
-
X. Li, J. Niu, M. Khurram Khan, and J. Liao, "An enhanced smart card based remote user password authentication scheme," J. Netw. Comput. Appl., vol. 36, no. 5, pp. 1365-1371, 2013.
-
(2013)
J. Netw. Comput. Appl.
, vol.36
, Issue.5
, pp. 1365-1371
-
-
Li, X.1
Niu, J.2
Khurram Khan, M.3
Liao, J.4
-
29
-
-
84886653936
-
Novel anonymous authentication scheme using smart cards
-
Nov.
-
J.-L. Tsai, N.-W. Lo, and T.-C. Wu, "Novel anonymous authentication scheme using smart cards," IEEE Trans. Ind. Inform., vol. 9, no. 4, pp. 2004-2013, Nov. 2013.
-
(2013)
IEEE Trans. Ind. Inform.
, vol.9
, Issue.4
, pp. 2004-2013
-
-
Tsai, J.-L.1
Lo, N.-W.2
Wu, T.-C.3
-
30
-
-
84903203451
-
Further observations on smart-card-based password-authenticated key agreement in distributed systems
-
Jul.
-
X. Huang, X. Chen, J. Li, Y. Xiang, and L. Xu, "Further observations on smart-card-based password-authenticated key agreement in distributed systems," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 7, pp. 1767-1775, Jul. 2014.
-
(2014)
IEEE Trans. Parallel Distrib. Syst.
, vol.25
, Issue.7
, pp. 1767-1775
-
-
Huang, X.1
Chen, X.2
Li, J.3
Xiang, Y.4
Xu, L.5
-
31
-
-
84910619202
-
More secure smart card-based remote user password authentication scheme with user anonymity
-
S. Kumari and M. K. Khan, "More secure smart card-based remote user password authentication scheme with user anonymity," Security Comm. Netw., 2014.
-
(2014)
Security Comm. Netw.
-
-
Kumari, S.1
Khan, M.K.2
-
32
-
-
84901199502
-
Offline dictionary attack on password authentication schemes using smart cards
-
D. Wang, and P. Wang, "Offline dictionary attack on password authentication schemes using smart cards," in Proc. 16th Inform. Security Conf., 2013, pp. 1-16.
-
(2013)
Proc. 16th Inform. Security Conf.
, pp. 1-16
-
-
Wang, D.1
Wang, P.2
-
33
-
-
84877844458
-
A new password authentication and user anonymity scheme based on elliptic curve cryptography and smart card
-
C.-T. Li, "A new password authentication and user anonymity scheme based on elliptic curve cryptography and smart card," IET Inform. Security, vol. 7, no. 1, pp. 3-10, 2013.
-
(2013)
IET Inform. Security
, vol.7
, Issue.1
, pp. 3-10
-
-
Li, C.-T.1
-
34
-
-
78049322666
-
Two robust remote user authentication protocols using smart cards
-
K. H. Yeh, C. Su, N. W. Lo, Y. Li, and Y. X. Hung, "Two robust remote user authentication protocols using smart cards," J. Syst. Softw., vol. 83, no. 12, pp. 2556-2565, 2010.
-
(2010)
J. Syst. Softw.
, vol.83
, Issue.12
, pp. 2556-2565
-
-
Yeh, K.H.1
Su, C.2
Lo, N.W.3
Li, Y.4
Hung, Y.X.5
-
35
-
-
84906756166
-
IPass: Robust smart card based password authentication scheme against smart card loss problem
-
In press, full version [Online]
-
D. Wang, P. Wang, C. Ma, and Z. Chen, "iPass: Robust smart card based password authentication scheme against smart card loss problem," J. Comput. Syst. Sci., In press, 2014, full version [Online]. Available: http://eprint.iacr.org/2012/439.pdf.
-
(2014)
J. Comput. Syst. Sci.
-
-
Wang, D.1
Wang, P.2
Ma, C.3
Chen, Z.4
-
37
-
-
77955315492
-
What's in a name?
-
J. Bonneau, M. Just, and G. Matthews, "What's in a name?" in Proc. FC, 2010, vol. 6052, pp. 98-113.
-
(2010)
Proc. FC
, vol.6052
, pp. 98-113
-
-
Bonneau, J.1
Just, M.2
Matthews, G.3
-
39
-
-
84911988880
-
Security flaws in two improved remote user authentication schemes using smart cards
-
C. Ma, D. Wang, and S. Zhao, "Security flaws in two improved remote user authentication schemes using smart cards," Int. J. Commun. Syst., 2012, Doi: 10.1002/dac.2468.
-
(2012)
Int. J. Commun. Syst.
-
-
Ma, C.1
Wang, D.2
Zhao, S.3
-
40
-
-
84975284420
-
-
US Dept. Commerce, NIST, Gaithersburg, MD, USA, Tech. Rep. NIST-IR-7867
-
E. Morse, M. Theofanos, Y. Choong, C. Paul, and A. Zhang, "Usability of piv smartcards for logical access," US Dept. Commerce, NIST, Gaithersburg, MD, USA, Tech. Rep. NIST-IR-7867, 2012.
-
(2012)
Usability of PIV Smartcards for Logical Access
-
-
Morse, E.1
Theofanos, M.2
Choong, Y.3
Paul, C.4
Zhang, A.5
-
41
-
-
64249125305
-
An improved smart card based password authentication scheme with provable security
-
J. Xu, W. Zhu, and D. Feng, "An improved smart card based password authentication scheme with provable security," Comput. Stand. Inter., vol. 31, no. 4, pp. 723-728, 2009.
-
(2009)
Comput. Stand. Inter.
, vol.31
, Issue.4
, pp. 723-728
-
-
Xu, J.1
Zhu, W.2
Feng, D.3
-
42
-
-
84955320508
-
-
Shamus Software Ltd. (May) [Online]
-
Miracl library, Shamus Software Ltd. (2013, May) [Online]. Available: http://www.shamus.ie/index.php?page=home
-
(2013)
Miracl Library
-
-
-
43
-
-
84878356177
-
The science of guessing: Analyzing an anonymized corpus of 70 million passwords
-
J. Bonneau, "The science of guessing: Analyzing an anonymized corpus of 70 million passwords," in Proc. IEEE Symp. Security Privacy, 2012, pp. 538-552.
-
(2012)
Proc. IEEE Symp. Security Privacy
, pp. 538-552
-
-
Bonneau, J.1
-
45
-
-
33846446132
-
Security analysis of a nonce-based user authentication scheme using smart cards
-
J. Nam, S. Kim, and D. Won, "Security analysis of a nonce-based user authentication scheme using smart cards," IEICE Trans. Fund. Electron. Comm. Comput. Sci., vol. 90, no. 1, pp. 299-302, 2007.
-
(2007)
IEICE Trans. Fund. Electron. Comm. Comput. Sci.
, vol.90
, Issue.1
, pp. 299-302
-
-
Nam, J.1
Kim, S.2
Won, D.3
-
46
-
-
81455139721
-
Revisiting defenses against large-scale online password guessing attacks
-
Jan./Feb.
-
M. Alsaleh, M. Mannan, and P. Van Oorschot, "Revisiting defenses against large-scale online password guessing attacks," IEEE Trans. Depend Secur. Comput., vol. 9, no. 1, pp. 128-141, Jan./Feb. 2012.
-
(2012)
IEEE Trans. Depend Secur. Comput.
, vol.9
, Issue.1
, pp. 128-141
-
-
Alsaleh, M.1
Mannan, M.2
Van Oorschot, P.3
-
48
-
-
84910634929
-
Robust multifactor authentication for fragile communications
-
X. Huang, Y. Xiang, E. Bertino, J. Zhou, and L. Xu, "Robust multifactor authentication for fragile communications," IEEE Trans. Depend. Secur. Comput., 2013, Doi: 10.1109/TDSC.2013.2297110.
-
(2013)
IEEE Trans. Depend. Secur. Comput.
-
-
Huang, X.1
Xiang, Y.2
Bertino, E.3
Zhou, J.4
Xu, L.5
-
49
-
-
84914669082
-
Cryptanalysis and improvement of a robust smart-card-based remote user password authentication scheme
-
S. Kumari and M. K. Khan, "Cryptanalysis and improvement of a robust smart-card-based remote user password authentication scheme," Int. J. Commun. Syst., 2013, Doi: 10.1002/dac.2590.
-
(2013)
Int. J. Commun. Syst.
-
-
Kumari, S.1
Khan, M.K.2
-
50
-
-
84871821096
-
Security analysis of a single sign-on mechanism for distributed computer networks
-
Feb.
-
G.-L. Wang, J.-S. Yu, and Q. Xie, "Security analysis of a single sign-on mechanism for distributed computer networks," IEEE Trans. Ind. Inform., vol. 9, no. 1, pp. 294-302, Feb. 2013.
-
(2013)
IEEE Trans. Ind. Inform.
, vol.9
, Issue.1
, pp. 294-302
-
-
Wang, G.-L.1
Yu, J.-S.2
Xie, Q.3
-
52
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
E. Fujisaki and T. Okamoto, " Secure integration of asymmetric and symmetric encryption schemes," in Proc. CRYPTO 19th Annu. Int. Cryptol. Conf., 1999, vol. 1666, pp. 537-554.
-
(1999)
Proc. CRYPTO 19th Annu. Int. Cryptol. Conf.
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
54
-
-
84875591362
-
An efficient threshold anonymous authentication scheme for privacy-preserving communications
-
Mar.
-
J. Ren, and L. Harn, "An efficient threshold anonymous authentication scheme for privacy-preserving communications," IEEE Trans. Wireless Commun., vol. 12, no. 3, pp. 1018-1025, Mar. 2013.
-
(2013)
IEEE Trans. Wireless Commun.
, vol.12
, Issue.3
, pp. 1018-1025
-
-
Ren, J.1
Harn, L.2
-
55
-
-
79951783454
-
Attribute-based signatures
-
H. Maji, M. Prabhakaran, and M. Rosulek, "Attribute-based signatures," in Proc. CT-RSA, 2011, pp. 376-392.
-
(2011)
Proc. CT-RSA
, pp. 376-392
-
-
Maji, H.1
Prabhakaran, M.2
Rosulek, M.3
-
56
-
-
84856471625
-
Secure and efficient handover authentication based on bilinear pairing functions
-
Jan.
-
D. He, C. Chen, S. Chan, and J. Bu, "Secure and efficient handover authentication based on bilinear pairing functions," IEEE Trans. Wireless Commun., vol. 11, no. 1, pp. 48-53, Jan. 2012.
-
(2012)
IEEE Trans. Wireless Commun.
, vol.11
, Issue.1
, pp. 48-53
-
-
He, D.1
Chen, C.2
Chan, S.3
Bu, J.4
-
57
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, "Probabilistic encryption," J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270-299, 1984.
-
(1984)
J. Comput. Syst. Sci.
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
58
-
-
33846856917
-
Another look at 'provable security'
-
N. Koblitz and A. J. Menezes, "Another look at 'provable security'," J. Cryptol., vol. 20, no. 1, pp. 3-37, 2007.
-
(2007)
J. Cryptol.
, vol.20
, Issue.1
, pp. 3-37
-
-
Koblitz, N.1
Menezes, A.J.2
-
59
-
-
79960487198
-
Analyzing a family of key protection schemes against modification attacks
-
Sep./Oct.
-
T.-Y. Li and G.-L. Wang, "Analyzing a family of key protection schemes against modification attacks," IEEE Trans. Depend. Secur. Comput., vol. 8, no. 5, pp. 770-776, Sep./Oct. 2011.
-
(2011)
IEEE Trans. Depend. Secur. Comput.
, vol.8
, Issue.5
, pp. 770-776
-
-
Li, T.-Y.1
Wang, G.-L.2
-
60
-
-
84952662798
-
Another look at provable security
-
[Online]
-
A. Menezes. (2012). Another look at provable security, Proc. 31st Annu. Int. Conf. Theory Appl. Cryptographic Tech., vol. 7237, p. 8 [Online]. Available: http://www.cs.bris.ac.uk/eurocrypt2012/Program/Weds/Menezes.pdf
-
(2012)
Proc. 31st Annu. Int. Conf. Theory Appl. Cryptographic Tech.
, vol.7237
, pp. 8
-
-
Menezes, A.1
|