메뉴 건너뛰기




Volumn 30, Issue 1, 2017, Pages

An improved password-based authentication scheme for session initiation protocol using smart cards without verification table

Author keywords

elliptic curves; impersonation attack; password based authentication; session initiation protocol

Indexed keywords

ACCESS CONTROL; ALUMINUM; COPYRIGHTS; CRYPTOGRAPHY; GEOMETRY; INTERNET PROTOCOLS; PUBLIC KEY CRYPTOGRAPHY; SMART CARDS; TRANSPORTATION;

EID: 85006172493     PISSN: 10745351     EISSN: 10991131     Source Type: Journal    
DOI: 10.1002/dac.2879     Document Type: Article
Times cited : (32)

References (43)
  • 1
    • 84895056653 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an anonymous authentication protocol for wireless access networks
    • He D, Zhang Y, Chen J. Cryptanalysis and improvement of an anonymous authentication protocol for wireless access networks. Wireless Personal Communications 2014; 74(2):229–243.
    • (2014) Wireless Personal Communications , vol.74 , Issue.2 , pp. 229-243
    • He, D.1    Zhang, Y.2    Chen, J.3
  • 2
    • 84899645425 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing
    • Farash MS, Attari MA. Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dynamics 2014; 76(2):1203–1213.
    • (2014) Nonlinear Dynamics , vol.76 , Issue.2 , pp. 1203-1213
    • Farash, M.S.1    Attari, M.A.2
  • 3
    • 84891688392 scopus 로고    scopus 로고
    • Anonymous two-factor authentication for consumer roaming service in global mobility networks
    • He D, Kumar N, Khan MK, Lee JH. Anonymous two-factor authentication for consumer roaming service in global mobility networks. IEEE Transactions on Consumer Electronics 2013; 59(4):811–817.
    • (2013) IEEE Transactions on Consumer Electronics , vol.59 , Issue.4 , pp. 811-817
    • He, D.1    Kumar, N.2    Khan, M.K.3    Lee, J.H.4
  • 4
    • 84902266968 scopus 로고    scopus 로고
    • An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    • Farash MS, Attari MA. An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dynamics 2014; 77(1-2):399–411.
    • (2014) Nonlinear Dynamics , vol.77 , Issue.1-2 , pp. 399-411
    • Farash, M.S.1    Attari, M.A.2
  • 7
    • 84861369956 scopus 로고    scopus 로고
    • Further improvement of Juang et al.'s password-authenticated key agreement scheme using smart cards
    • He D, Chen J, Hu J. Further improvement of Juang et al.'s password-authenticated key agreement scheme using smart cards. Kuwait Journal of Science & Engineering 2011; 38(2A):55–68.
    • (2011) Kuwait Journal of Science & Engineering , vol.38 , Issue.2A , pp. 55-68
    • He, D.1    Chen, J.2    Hu, J.3
  • 9
    • 84881388540 scopus 로고    scopus 로고
    • Strong roaming authentication technique for wireless and mobile networks
    • He D, Chen C, Chan S, Bu J. Strong roaming authentication technique for wireless and mobile networks. International Journal of Communication Systems 2013; 26(8):1028–1037.
    • (2013) International Journal of Communication Systems , vol.26 , Issue.8 , pp. 1028-1037
    • He, D.1    Chen, C.2    Chan, S.3    Bu, J.4
  • 10
    • 84893678218 scopus 로고    scopus 로고
    • A pairing-free ID-based key agreement protocol with different PKGs
    • Farash MS, Attari MA. A pairing-free ID-based key agreement protocol with different PKGs. International journal of Network Security 2014; 16(2):143–148.
    • (2014) International journal of Network Security , vol.16 , Issue.2 , pp. 143-148
    • Farash, M.S.1    Attari, M.A.2
  • 12
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • Farash MS, Attari MA, Atani RE, Jami M. A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Computers & Electrical Engineering 2013; 39(2):530–541.
    • (2013) Computers & Electrical Engineering , vol.39 , Issue.2 , pp. 530-541
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 13
    • 84902245219 scopus 로고    scopus 로고
    • Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
    • Farash MS, Attari MA. Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. The ISC International Journal of Information Security 2013; 5(1):18–43.
    • (2013) The ISC International Journal of Information Security , vol.5 , Issue.1 , pp. 18-43
    • Farash, M.S.1    Attari, M.A.2
  • 14
    • 84899624931 scopus 로고    scopus 로고
    • A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings
    • Farash MS, Attari MA, Bayat M. A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings. International Journal of Engineering and Technology 2012; 4(3):321–325.
    • (2012) International Journal of Engineering and Technology , vol.4 , Issue.3 , pp. 321-325
    • Farash, M.S.1    Attari, M.A.2    Bayat, M.3
  • 15
    • 84978805810 scopus 로고    scopus 로고
    • An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards
    • Farash MS. An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards. International Journal of Communication Systems 2014, DOI:10.1002/dac.2848.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1
  • 16
    • 84864058187 scopus 로고    scopus 로고
    • A more secure authentication scheme for telecare medicine information systems
    • He D, Chen J, Zhang R. A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems 2012; 36(3):1989–1995.
    • (2012) Journal of Medical Systems , vol.36 , Issue.3 , pp. 1989-1995
    • He, D.1    Chen, J.2    Zhang, R.3
  • 17
    • 84919877584 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography
    • Farash MS. Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. The Journal of Supercomputing 2014. DOI:10.1007/s11227-014-1272-0.
    • (2014) The Journal of Supercomputing
    • Farash, M.S.1
  • 18
    • 84878978708 scopus 로고    scopus 로고
    • Improvement on a smart card based password authentication scheme
    • He D, Chen J, Hu J. Improvement on a smart card based password authentication scheme. Journal of Internet Technology 2012; 13(3):405–410.
    • (2012) Journal of Internet Technology , vol.13 , Issue.3 , pp. 405-410
    • He, D.1    Chen, J.2    Hu, J.3
  • 19
    • 84919877261 scopus 로고    scopus 로고
    • An efficient client-client password-based authentication scheme with provable security
    • Farash MS, Attari MA. An efficient client-client password-based authentication scheme with provable security. The Journal of Supercomputing 2014. DOI:10.1007/s11227.
    • (2014) The Journal of Supercomputing
    • Farash, M.S.1    Attari, M.A.2
  • 20
    • 84875234781 scopus 로고    scopus 로고
    • A secure and efficient password-authenticated group key exchange protocol for mobile ad hoc networks
    • He D, Chen C, Ma M, Chan S, Bu J. A secure and efficient password-authenticated group key exchange protocol for mobile ad hoc networks. International Journal of Communication Systems 2013; 26(4):495–504.
    • (2013) International Journal of Communication Systems , vol.26 , Issue.4 , pp. 495-504
    • He, D.1    Chen, C.2    Ma, M.3    Chan, S.4    Bu, J.5
  • 21
    • 84902778355 scopus 로고    scopus 로고
    • An enhanced and secure three-party password-based authenticated key exchange protocol without using server's public-keys and symmetric cryptosystems
    • Farash MS, Attari MA. An enhanced and secure three-party password-based authenticated key exchange protocol without using server's public-keys and symmetric cryptosystems. Information Technology And Control 2014; 43(2):143–150.
    • (2014) Information Technology And Control , vol.43 , Issue.2 , pp. 143-150
    • Farash, M.S.1    Attari, M.A.2
  • 22
    • 84905565168 scopus 로고    scopus 로고
    • A secure and efficient identity-based authenticated key exchange protocol for mobile client–server networks
    • Farash MS, Attari MA. A secure and efficient identity-based authenticated key exchange protocol for mobile client–server networks. The Journal of Supercomputing 2014; 69(1):395–411.
    • (2014) The Journal of Supercomputing , vol.69 , Issue.1 , pp. 395-411
    • Farash, M.S.1    Attari, M.A.2
  • 24
    • 79959688157 scopus 로고    scopus 로고
    • VoIP secure session assistance and call monitoring via building security gateway
    • Li JS, Kao CK, Tzeng JJ. VoIP secure session assistance and call monitoring via building security gateway. International Journal of Communication Systems 2011; 24(7):837–851.
    • (2011) International Journal of Communication Systems , vol.24 , Issue.7 , pp. 837-851
    • Li, J.S.1    Kao, C.K.2    Tzeng, J.J.3
  • 25
    • 78649603675 scopus 로고    scopus 로고
    • An effective IPv4-IPv6 translation mechanism for SIP applications in next generation networks
    • Chen WE, Huang YL, Lin YB. An effective IPv4-IPv6 translation mechanism for SIP applications in next generation networks. International Journal of Communication Systems 2010; 23(8):919–928.
    • (2010) International Journal of Communication Systems , vol.23 , Issue.8 , pp. 919-928
    • Chen, W.E.1    Huang, Y.L.2    Lin, Y.B.3
  • 26
    • 78649559102 scopus 로고    scopus 로고
    • A performance study for IPv4-IPv6 translation in IP multimedia core network subsystem
    • Chen WE, Lin PJ. A performance study for IPv4-IPv6 translation in IP multimedia core network subsystem. International Journal of Communication Systems 2010; 23(8):929–944.
    • (2010) International Journal of Communication Systems , vol.23 , Issue.8 , pp. 929-944
    • Chen, W.E.1    Lin, P.J.2
  • 28
    • 77956383186 scopus 로고    scopus 로고
    • An extensible and ubiquitous RFID management framework over next-generation networks
    • Cho K, Pack S, Kwon TT, Choi Y. An extensible and ubiquitous RFID management framework over next-generation networks. International Journal of Communication Systems 2010; 23(9-10):1093–1110.
    • (2010) International Journal of Communication Systems , vol.23 , Issue.9-10 , pp. 1093-1110
    • Cho, K.1    Pack, S.2    Kwon, T.T.3    Choi, Y.4
  • 29
    • 77956374353 scopus 로고    scopus 로고
    • Mobile-initiated network-executed SIP-based handover in IMS over heterogeneous accesses
    • Chiang WK, Chang WY. Mobile-initiated network-executed SIP-based handover in IMS over heterogeneous accesses. International Journal of Communication Systems 2010; 23(9-10):1268–1288.
    • (2010) International Journal of Communication Systems , vol.23 , Issue.9-10 , pp. 1268-1288
    • Chiang, W.K.1    Chang, W.Y.2
  • 32
    • 84863985527 scopus 로고    scopus 로고
    • A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography
    • He D, Chen J, Chen Y. A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Security and Communication Networks 2012; 5(12):1423–1429.
    • (2012) Security and Communication Networks , vol.5 , Issue.12 , pp. 1423-1429
    • He, D.1    Chen, J.2    Chen, Y.3
  • 33
    • 84879687830 scopus 로고    scopus 로고
    • Elliptic curve cryptography based mutual authentication scheme for session initiation protocol
    • Arshad R, Ikram N. Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimedia tools and applications 2013; 66(2):165–178.
    • (2013) Multimedia tools and applications , vol.66 , Issue.2 , pp. 165-178
    • Arshad, R.1    Ikram, N.2
  • 34
    • 84878306534 scopus 로고    scopus 로고
    • Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol
    • Tang H, Liu X. Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol. Multimedia tools and applications 2013; 65(3):321–333.
    • (2013) Multimedia tools and applications , vol.65 , Issue.3 , pp. 321-333
    • Tang, H.1    Liu, X.2
  • 35
    • 84855301449 scopus 로고    scopus 로고
    • A new authenticated key agreement for session initiation protocol
    • Xie Q. A new authenticated key agreement for session initiation protocol. International Journal of Communication Systems 2012; 25(1):47–54.
    • (2012) International Journal of Communication Systems , vol.25 , Issue.1 , pp. 47-54
    • Xie, Q.1
  • 36
    • 84890424682 scopus 로고    scopus 로고
    • An enhanced authenticated key agreement for session initiation protocol
    • Farash MS, Attari MA. An enhanced authenticated key agreement for session initiation protocol. Information Technology And Control 2013; 42(4):333–342.
    • (2013) Information Technology And Control , vol.42 , Issue.4 , pp. 333-342
    • Farash, M.S.1    Attari, M.A.2
  • 37
    • 84929521727 scopus 로고    scopus 로고
    • A secure authentication scheme with anonymity for session initiation protocol using elliptic curve cryptography
    • Spring 1885
    • Zhang Z, Qi Q, Kumar N, Chilamkurti N, Jeong HY. A secure authentication scheme with anonymity for session initiation protocol using elliptic curve cryptography. Multimedia Tools and Applications Spring 1885, 2014, DOI:10.1007/s11042.
    • (2014) Multimedia Tools and Applications
    • Zhang, Z.1    Qi, Q.2    Kumar, N.3    Chilamkurti, N.4    Jeong, H.Y.5
  • 39
    • 84911957404 scopus 로고    scopus 로고
    • Efficient and flexible password authenticated key agreement for Voice over Internet Protocol Session Initiation Protocol using smart card
    • Zhang L, Tang S, Cai Z. Efficient and flexible password authenticated key agreement for Voice over Internet Protocol Session Initiation Protocol using smart card. International Journal of Communication Systems 2013, DOI:10.1002/dac.2499.
    • (2013) International Journal of Communication Systems
    • Zhang, L.1    Tang, S.2    Cai, Z.3
  • 40
    • 84925354738 scopus 로고    scopus 로고
    • Cryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et al
    • Jiang Q, Ma J, Tian Y. Cryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et al. International Journal of Communication Systems 2014, DOI: 10.1002/dac.2767.
    • (2014) International Journal of Communication Systems
    • Jiang, Q.1    Ma, J.2    Tian, Y.3
  • 41
  • 43
    • 84911945065 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of password authenticated key agreement for session initiation protocol using smart cards
    • Zhang L, Tang S, Cai Z. Cryptanalysis and improvement of password authenticated key agreement for session initiation protocol using smart cards. Security and Communication Networks 2014, DOI: 10.1002/sec.951.
    • (2014) Security and Communication Networks
    • Zhang, L.1    Tang, S.2    Cai, Z.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.