-
1
-
-
0036870280
-
SIP security issues: the SIP authentication procedure and its processing load
-
Salsano S, Veltri L, Papalilo D. SIP security issues: the SIP authentication procedure and its processing load. IEEE Network 2002; 16(6): 38–44.
-
(2002)
IEEE Network
, vol.16
, Issue.6
, pp. 38-44
-
-
Salsano, S.1
Veltri, L.2
Papalilo, D.3
-
4
-
-
84904066086
-
A remote cancelable palmprint authentication protocol based on multi-directional two-dimensional PalmPhasor-fusion
-
Leng L, Teoh ABJ, Li M, Khan MK. A remote cancelable palmprint authentication protocol based on multi-directional two-dimensional PalmPhasor-fusion. Security and Communication Networks 2014; 7(11): 1860–1871.
-
(2014)
Security and Communication Networks
, vol.7
, Issue.11
, pp. 1860-1871
-
-
Leng, L.1
Teoh, A.B.J.2
Li, M.3
Khan, M.K.4
-
5
-
-
84906774949
-
On the anonymity of two-factor authentication schemes for wireless sensor networks: attacks, principle and solutions
-
Wang D, Wang P. On the anonymity of two-factor authentication schemes for wireless sensor networks: attacks, principle and solutions. Computer Networks 2014; 73: 41–57.
-
(2014)
Computer Networks
, vol.73
, pp. 41-57
-
-
Wang, D.1
Wang, P.2
-
6
-
-
84901198272
-
Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks
-
Wang D, Wang P. Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks. Ad Hoc Networks 2014; 20: 1–15.
-
(2014)
Ad Hoc Networks
, vol.20
, pp. 1-15
-
-
Wang, D.1
Wang, P.2
-
7
-
-
85027949488
-
Robust biometrics-based authentication scheme for multiserver environment
-
He D, Wang D. Robust biometrics-based authentication scheme for multiserver environment. IEEE Systems Journal 2015; 9(3): 816–823.
-
(2015)
IEEE Systems Journal
, vol.9
, Issue.3
, pp. 816-823
-
-
He, D.1
Wang, D.2
-
8
-
-
84935865949
-
A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks
-
He D, Kumar N, Chilamkurti N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Information Sciences 2015; 321: 263–277.
-
(2015)
Information Sciences
, vol.321
, pp. 263-277
-
-
He, D.1
Kumar, N.2
Chilamkurti, N.3
-
9
-
-
84948845626
-
Authentication in mobile cloud computing: a survey
-
Alizadeh M, Abolfazli S, Zamani M, Baharun S, Sakurai K. Authentication in mobile cloud computing: a survey. Journal of Network and Computer Applications 2016; 61: 59–80.
-
(2016)
Journal of Network and Computer Applications
, vol.61
, pp. 59-80
-
-
Alizadeh, M.1
Abolfazli, S.2
Zamani, M.3
Baharun, S.4
Sakurai, K.5
-
10
-
-
84921899111
-
Anonymity and untraceability assessment of authentication protocols in proxy mobile IPv6
-
Alizadeh M, Baharun S, Zamani M, Khodadadi T, Darvishi M, Gholizadeh S, Ahmadi H. Anonymity and untraceability assessment of authentication protocols in proxy mobile IPv6. Jurnal Teknologi 2015; 72(5): 31–34.
-
(2015)
Jurnal Teknologi
, vol.72
, Issue.5
, pp. 31-34
-
-
Alizadeh, M.1
Baharun, S.2
Zamani, M.3
Khodadadi, T.4
Darvishi, M.5
Gholizadeh, S.6
Ahmadi, H.7
-
11
-
-
0003365506
-
HTTP authentication: basic and digest access authentication
-
Leach PJ, Franks J, Luotonen A, Hallam-Baker PM, Lawrence SD, Hostetler JL, Stewart LC. HTTP authentication: basic and digest access authentication. IETF RFC:2617 1999.
-
(1999)
IETF RFC:2617
-
-
Leach, P.J.1
Franks, J.2
Luotonen, A.3
Hallam-Baker, P.M.4
Lawrence, S.D.5
Hostetler, J.L.6
Stewart, L.C.7
-
12
-
-
24344457092
-
Secure authentication scheme for Session Initiation Protocol
-
Yang CC, Wang RC, Liu WT. Secure authentication scheme for Session Initiation Protocol. Computers & Security 2005; 24(5): 381–386.
-
(2005)
Computers & Security
, vol.24
, Issue.5
, pp. 381-386
-
-
Yang, C.C.1
Wang, R.C.2
Liu, W.T.3
-
13
-
-
84976665942
-
Timestamps in key distribution protocols
-
Denning DE, Sacco GM. Timestamps in key distribution protocols. Communications of the ACM 1981; 24(8): 533–536.
-
(1981)
Communications of the ACM
, vol.24
, Issue.8
, pp. 533-536
-
-
Denning, D.E.1
Sacco, G.M.2
-
14
-
-
84863985527
-
A secure mutual authentication scheme for Session Initiation Protocol using elliptic curve cryptography
-
He D, Chen J, Chen Y. A secure mutual authentication scheme for Session Initiation Protocol using elliptic curve cryptography. Security and Communication Networks 2012; 5(12): 1423–1429.
-
(2012)
Security and Communication Networks
, vol.5
, Issue.12
, pp. 1423-1429
-
-
He, D.1
Chen, J.2
Chen, Y.3
-
16
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation 1987; 48(177): 203–209.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
17
-
-
74149091306
-
A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves
-
Liao YP, Wang SS. A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves. Computer Communications 2010; 33(3): 372–380.
-
(2010)
Computer Communications
, vol.33
, Issue.3
, pp. 372-380
-
-
Liao, Y.P.1
Wang, S.S.2
-
18
-
-
84940945644
-
An improved and provably secure privacy preserving authentication protocol for SIP
-
Chaudhry SA, Naqvi H, Sher M, Farash MS, Hassan M. An improved and provably secure privacy preserving authentication protocol for SIP. Peer-to-Peer Networking and Applications 2015: 1–14. DOI: 10.1007/s12083-015-0400-9.
-
(2015)
Peer-to-Peer Networking and Applications
, pp. 1-14
-
-
Chaudhry, S.A.1
Naqvi, H.2
Sher, M.3
Farash, M.S.4
Hassan, M.5
-
19
-
-
84958043300
-
A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography
-
Chaudhry SA, Farash MS, Naqvi H, Sher M. A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography. Electronic Commerce Research 2015; 16(1): 113–139.
-
(2015)
Electronic Commerce Research
, vol.16
, Issue.1
, pp. 113-139
-
-
Chaudhry, S.A.1
Farash, M.S.2
Naqvi, H.3
Sher, M.4
-
20
-
-
55749113850
-
A new provably secure authentication and key agreement protocol for SIP using ECC
-
Wu L, Zhang Y, Wang F. A new provably secure authentication and key agreement protocol for SIP using ECC. Computer Standards & Interfaces 2009; 31(2): 286–291.
-
(2009)
Computer Standards & Interfaces
, vol.31
, Issue.2
, pp. 286-291
-
-
Wu, L.1
Zhang, Y.2
Wang, F.3
-
21
-
-
77955431593
-
A secure and efficient SIP authentication scheme for converged VoIP networks
-
Yoon EJ, Yoo KY, Kim C, Hong YS, Jo M, Chen HH. A secure and efficient SIP authentication scheme for converged VoIP networks. Computer Communications 2010; 33(14): 1674–1681.
-
(2010)
Computer Communications
, vol.33
, Issue.14
, pp. 1674-1681
-
-
Yoon, E.J.1
Yoo, K.Y.2
Kim, C.3
Hong, Y.S.4
Jo, M.5
Chen, H.H.6
-
22
-
-
84901344152
-
Weaknesses of SIP authentication scheme for converged VoIP networks
-
Pu Q. Weaknesses of SIP authentication scheme for converged VoIP networks. IACR Cryptology ePrint Archive 2010; 2010: 464.
-
(2010)
IACR Cryptology ePrint Archive
, vol.2010
, pp. 464
-
-
Pu, Q.1
-
23
-
-
80053146852
-
-
2011 IEEE 3rd International Conference on Communication Software and Networks (ICCSN), Xi'an, China
-
Gokhroo MK, Jaidhar CD, Tomar AS. Cryptanalysis of SIP secure and efficient authentication scheme. 2011 IEEE 3rd International Conference on Communication Software and Networks (ICCSN), Xi'an, China, 2011; 308–310.
-
(2011)
Cryptanalysis of SIP secure and efficient authentication scheme
, pp. 308-310
-
-
Gokhroo, M.K.1
Jaidhar, C.D.2
Tomar, A.S.3
-
24
-
-
78651063942
-
Efficient nonce-based authentication scheme for Session Initiation Protocol
-
Tsai JL. Efficient nonce-based authentication scheme for Session Initiation Protocol. IJ Network Security 2009; 9(1): 12–16.
-
(2009)
IJ Network Security
, vol.9
, Issue.1
, pp. 12-16
-
-
Tsai, J.L.1
-
25
-
-
70449557106
-
-
2009 NISS'09 International Conference on New trends in Information and Service Science, Beijing, China
-
Yoon E-J, Yoo K-Y. Cryptanalysis of DS-SIP authentication scheme using ECDH. 2009 NISS'09 International Conference on New trends in Information and Service Science, Beijing, China, 2009; 642–647.
-
(2009)
Cryptanalysis of DS-SIP authentication scheme using ECDH
, pp. 642-647
-
-
Yoon, E.-J.1
Yoo, K.-Y.2
-
26
-
-
77952524229
-
Robust mutual authentication with a key agreement scheme for the Session Initiation Protocol
-
Yoon EJ, Shin YN, Jeon IS, Yoo KY. Robust mutual authentication with a key agreement scheme for the Session Initiation Protocol. IETE Technical Review 2010; 27(3): 203–213.
-
(2010)
IETE Technical Review
, vol.27
, Issue.3
, pp. 203-213
-
-
Yoon, E.J.1
Shin, Y.N.2
Jeon, I.S.3
Yoo, K.Y.4
-
27
-
-
84855301449
-
A new authenticated key agreement for Session Initiation Protocol
-
Xie Q. A new authenticated key agreement for Session Initiation Protocol. International Journal of Communication Systems 2012; 25(1): 47–54.
-
(2012)
International Journal of Communication Systems
, vol.25
, Issue.1
, pp. 47-54
-
-
Xie, Q.1
-
28
-
-
84890424682
-
An enhanced authenticated key agreement for Session Initiation Protocol
-
Farash MS, Attari MA. An enhanced authenticated key agreement for Session Initiation Protocol. Information Technology and Control 2013; 42(4): 333–342.
-
(2013)
Information Technology and Control
, vol.42
, Issue.4
, pp. 333-342
-
-
Farash, M.S.1
Attari, M.A.2
-
29
-
-
84929521727
-
A secure authentication scheme with anonymity for Session Initiation Protocol using elliptic curve cryptography
-
Zhang Z, Qi Q, Kumar N, Chilamkurti N, Jeong HY. A secure authentication scheme with anonymity for Session Initiation Protocol using elliptic curve cryptography. Multimedia Tools and Applications 2014; 74(10): 3477–3488.
-
(2014)
Multimedia Tools and Applications
, vol.74
, Issue.10
, pp. 3477-3488
-
-
Zhang, Z.1
Qi, Q.2
Kumar, N.3
Chilamkurti, N.4
Jeong, H.Y.5
-
30
-
-
84957427047
-
A secure and efficient mutual authentication scheme for Session Initiation Protocol
-
Lu Y, Li L, Peng H, Yang Y. A secure and efficient mutual authentication scheme for Session Initiation Protocol. Peer-to-Peer Networking and Applications 2016; 9(2): 449–459.
-
(2016)
Peer-to-Peer Networking and Applications
, vol.9
, Issue.2
, pp. 449-459
-
-
Lu, Y.1
Li, L.2
Peng, H.3
Yang, Y.4
-
31
-
-
51849131973
-
On the power of power analysis in the real world: a complete break of the KEELOQ code hopping scheme
-
In, Wagner D, (ed.).,, Lecture Notes in Computer Science, Springer, Berlin Heidelberg
-
Eisenbarth T, Kasper T, Moradi A, Paar C, Salmasizadeh M, Manzuri Shalmani MohammadT. On the power of power analysis in the real world: a complete break of the KEELOQ code hopping scheme. In Advances in Cryptology, CRYPTO 2008, Wagner D (ed.)., Lecture Notes in Computer Science, vol. 5157 Springer: Berlin Heidelberg, 2008; 203–220. http://dx.doi.org/10.1007/978354085174_12.
-
(2008)
Advances in Cryptology, CRYPTO 2008
, vol.5157
, pp. 203-220
-
-
Eisenbarth, T.1
Kasper, T.2
Moradi, A.3
Paar, C.4
Salmasizadeh, M.5
Manzuri Shalmani, M.6
-
33
-
-
33747592366
-
Breaking a remote user authentication scheme for multi-server architecture
-
Cao X, Zhong S. Breaking a remote user authentication scheme for multi-server architecture. Communications Letters, IEEE 2006; 10(8): 580–581.
-
(2006)
Communications Letters, IEEE
, vol.10
, Issue.8
, pp. 580-581
-
-
Cao, X.1
Zhong, S.2
-
34
-
-
84905842091
-
A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards
-
Mishra D, Das AK, Mukhopadhyay S. A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards. Expert Systems with Applications 2014; 41(18): 8129–8143.
-
(2014)
Expert Systems with Applications
, vol.41
, Issue.18
, pp. 8129-8143
-
-
Mishra, D.1
Das, A.K.2
Mukhopadhyay, S.3
-
35
-
-
84937516935
-
A secure biometrics based authentication with key agreement scheme in telemedicine networks for e-health services
-
Mir O, Nikooghadam M. A secure biometrics based authentication with key agreement scheme in telemedicine networks for e-health services. Wireless Personal Communications 2015; 83(4): 2439–2461.
-
(2015)
Wireless Personal Communications
, vol.83
, Issue.4
, pp. 2439-2461
-
-
Mir, O.1
Nikooghadam, M.2
-
36
-
-
0000523051
-
A logic of authentication
-
The Royal Society, London, United Kingdom
-
Burrows M, Abadi M, Needham RM. A logic of authentication. Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, vol. 426, The Royal Society: London, United Kingdom, 1989; 233–271.
-
(1989)
Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences
, vol.426
, pp. 233-271
-
-
Burrows, M.1
Abadi, M.2
Needham, R.M.3
-
37
-
-
70350241650
-
-
Computer aided verification, Springer, Grenoble, France
-
Abadi M, Blanchet B, Comon-Lundh H. Models and proofs of protocol security: a progress report. Computer aided verification, Springer: Grenoble, France, 2009; 35–49.
-
(2009)
Models and proofs of protocol security: a progress report
, pp. 35-49
-
-
Abadi, M.1
Blanchet, B.2
Comon-Lundh, H.3
-
38
-
-
84933564535
-
An enhanced privacy preserving remote user authentication scheme with provable security
-
Chaudhry SA, Farash MS, Naqvi H, Kumari S, Khan MK. An enhanced privacy preserving remote user authentication scheme with provable security. Security and Communication Networks 2015: 1–13.
-
(2015)
Security and Communication Networks
, pp. 1-13
-
-
Chaudhry, S.A.1
Farash, M.S.2
Naqvi, H.3
Kumari, S.4
Khan, M.K.5
-
39
-
-
84904544082
-
Anonymous three-party password-authenticated key exchange scheme for Telecare Medical Information Systems
-
Xie Q, Hu B, Dong N, Wong DS. Anonymous three-party password-authenticated key exchange scheme for Telecare Medical Information Systems. PloS one 2014; 9(7): e102747.
-
(2014)
PloS one
, vol.9
, Issue.7
-
-
Xie, Q.1
Hu, B.2
Dong, N.3
Wong, D.S.4
-
40
-
-
84901189762
-
A survey of SIP authentication and key agreement schemes
-
Kilinc HH, Yanik T. A survey of SIP authentication and key agreement schemes. Communications Surveys & Tutorials, IEEE 2014; 16(2): 1005–1023.
-
(2014)
Communications Surveys & Tutorials, IEEE
, vol.16
, Issue.2
, pp. 1005-1023
-
-
Kilinc, H.H.1
Yanik, T.2
|