메뉴 건너뛰기




Volumn 27, Issue 17, 2015, Pages 4897-4913

A provably secure and efficient two-party password-based explicit authenticated key exchange protocol resistance to password guessing attacks

Author keywords

authenticated key exchange; bilinear pairing; elliptic curve; off line password guessing attack; password based protocol; random oracle model

Indexed keywords

AUTHENTICATION; ENTROPY;

EID: 85010364277     PISSN: 15320626     EISSN: 15320634     Source Type: Journal    
DOI: 10.1002/CPE.3477     Document Type: Article
Times cited : (12)

References (45)
  • 4
    • 84893678218 scopus 로고    scopus 로고
    • A pairing-free ID-based key agreement protocol with different PKGs
    • Farash MS, Attari MA. A pairing-free ID-based key agreement protocol with different PKGs. International Journal of Network Security 2014; 16(2):143–148.
    • (2014) International Journal of Network Security , vol.16 , Issue.2 , pp. 143-148
    • Farash, M.S.1    Attari, M.A.2
  • 5
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • Farash MS, Attari MA, Atani RE, Jami M. A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Computers & Electrical Engineering 2013; 39(2):530–541.
    • (2013) Computers & Electrical Engineering , vol.39 , Issue.2 , pp. 530-541
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 6
    • 84902245219 scopus 로고    scopus 로고
    • Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
    • Farash MS, Attari MA. Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. The ISC International Journal of Information Security 2013; 5(1):18–43.
    • (2013) The ISC International Journal of Information Security , vol.5 , Issue.1 , pp. 18-43
    • Farash, M.S.1    Attari, M.A.2
  • 7
    • 84899624931 scopus 로고    scopus 로고
    • A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings
    • Farash MS, Attari MA, Bayat M. A certificateless multiple-key agreement protocol without hash functions based on bilinear pairings. International Journal of Engineering and Technology 2012; 4(3):321–325.
    • (2012) International Journal of Engineering and Technology , vol.4 , Issue.3 , pp. 321-325
    • Farash, M.S.1    Attari, M.A.2    Bayat, M.3
  • 8
    • 84919877584 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography
    • Farash MS. Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. The Journal of Supercomputing 2014; 70(2):987–1001.
    • (2014) The Journal of Supercomputing , vol.70 , Issue.2 , pp. 987-1001
    • Farash, M.S.1
  • 9
    • 84902266968 scopus 로고    scopus 로고
    • An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    • Farash MS, Attari MA. An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dynamics 2014; 77(1-2):399–411.
    • (2014) Nonlinear Dynamics , vol.77 , Issue.1-2 , pp. 399-411
    • Farash, M.S.1    Attari, M.A.2
  • 10
    • 84890424682 scopus 로고    scopus 로고
    • An enhanced authenticated key agreement for session initiation protocol
    • Farash MS, Attari MA. An enhanced authenticated key agreement for session initiation protocol. Information Technology And Control 2013; 42(4):333–342.
    • (2013) Information Technology and Control , vol.42 , Issue.4 , pp. 333-342
    • Farash, M.S.1    Attari, M.A.2
  • 11
    • 84902778355 scopus 로고    scopus 로고
    • An enhanced and secure three-party password-based authenticated key exchange protocol without using server’s public-keys and symmetric cryptosystems
    • Farash MS, Attari MA. An enhanced and secure three-party password-based authenticated key exchange protocol without using server’s public-keys and symmetric cryptosystems. Information Technology And Control 2014; 43(2):143–150.
    • (2014) Information Technology and Control , vol.43 , Issue.2 , pp. 143-150
    • Farash, M.S.1    Attari, M.A.2
  • 12
    • 84899645425 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing
    • Farash MS, Attari MA. Cryptanalysis and improvement of a chaotic maps-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dynamics 2014; 76(2):1203–1213.
    • (2014) Nonlinear Dynamics , vol.76 , Issue.2 , pp. 1203-1213
    • Farash, M.S.1    Attari, M.A.2
  • 14
    • 84919877261 scopus 로고    scopus 로고
    • An efficient client-client password-based authentication scheme with provable security
    • Farash MS, Attari MA. An efficient client-client password-based authentication scheme with provable security. The Journal of Supercomputing 2014; 70(2):1002–1022.
    • (2014) The Journal of Supercomputing , vol.70 , Issue.2 , pp. 1002-1022
    • Farash, M.S.1    Attari, M.A.2
  • 15
    • 84978805810 scopus 로고    scopus 로고
    • An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards
    • Farash MS, Attari MA. An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards. International Journal of Communication Systems 2014. DOI: 10.1002/dac.2848.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1    Attari, M.A.2
  • 16
    • 84953364637 scopus 로고    scopus 로고
    • Security analysis and enhancements of an improved authentication for session initiation protocol with provable security
    • Farash MS. Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Networking and Applications 2014. DOI: 10.1007/s12083-014-0315-x.
    • (2014) Peer-To-Peer Networking and Applications
    • Farash, M.S.1
  • 17
    • 85006172493 scopus 로고    scopus 로고
    • An improved password-based authentication scheme for session initiation protocol using smart cards without verification table
    • Farash MS, Attari MA. An improved password-based authentication scheme for session initiation protocol using smart cards without verification table. International Journal of Communication Systems 2014. DOI: 10.1002/dac.2879.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1    Attari, M.A.2
  • 18
    • 84953639516 scopus 로고    scopus 로고
    • A provably secure and efficient authentication scheme for access control in mobile pay-TV systems
    • Farash MS, Attari MA. A provably secure and efficient authentication scheme for access control in mobile pay-TV systems. Multimedia Tools and Applications 2014. DOI: 10.1007/s11042-014-2296-4.
    • (2014) Multimedia Tools and Applications
    • Farash, M.S.1    Attari, M.A.2
  • 19
    • 85028212628 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps
    • Farash MS, Attari MA, Kumari S. Cryptanalysis and improvement of a three-party password based authenticated key exchange protocol with user anonymity using extended chaotic maps. International Journal of Communication Systems 2014. DOI: 10.1002/dac.2912.
    • (2014) International Journal of Communication Systems
    • Farash, M.S.1    Attari, M.A.2    Kumari, S.3
  • 20
    • 84920868300 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of ‘an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks’
    • Farash MS. Cryptanalysis and improvement of ‘an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks’. International Journal of Network Management 2014; 25(1): 31–51.
    • (2014) International Journal of Network Management , vol.25 , Issue.1 , pp. 31-51
    • Farash, M.S.1
  • 21
    • 84923012240 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a robust smart card secured authentication scheme on SIP using elliptic curve cryptography
    • Farash MS, Kumari S, Bakhtiari M. Cryptanalysis and improvement of a robust smart card secured authentication scheme on SIP using elliptic curve cryptography. Multimedia Tools and Applications 2015. DOI: 10.1007/s11042-015-2487-7.
    • (2015) Multimedia Tools and Applications
    • Farash, M.S.1    Kumari, S.2    Bakhtiari, M.3
  • 22
    • 70349751143 scopus 로고    scopus 로고
    • Efficient nonce-based authentication scheme for session initiation protocol
    • Tsai JL. Efficient nonce-based authentication scheme for session initiation protocol. International Journal of Network Security 2009; 8(3):312–316.
    • (2009) International Journal of Network Security , vol.8 , Issue.3 , pp. 312-316
    • Tsai, J.L.1
  • 25
    • 84879687830 scopus 로고    scopus 로고
    • Elliptic curve cryptography based mutual authentication scheme for session initiation protocol
    • Arshad R, Ikram N. Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimedia Tools and Applications 2013; 66(2):165–178.
    • (2013) Multimedia Tools and Applications , vol.66 , Issue.2 , pp. 165-178
    • Arshad, R.1    Ikram, N.2
  • 26
    • 84878306534 scopus 로고    scopus 로고
    • Cryptanalysis of Arshad et al.’s ECC-based mutual authentication scheme for session initiation protocol
    • Tang H, Liu X. Cryptanalysis of Arshad et al.’s ECC-based mutual authentication scheme for session initiation protocol. Multimedia Tools and Applications 2013; 65(3):321–333.
    • (2013) Multimedia Tools and Applications , vol.65 , Issue.3 , pp. 321-333
    • Tang, H.1    Liu, X.2
  • 27
    • 77952524229 scopus 로고    scopus 로고
    • Robust mutual authentication with a key agreement scheme for the session initiation protocol
    • Yoon E, Shin Y, Jeon I, Yoo K. Robust mutual authentication with a key agreement scheme for the session initiation protocol. IETE Technical Review 2010; 27(3):203–213.
    • (2010) IETE Technical Review , vol.27 , Issue.3 , pp. 203-213
    • Yoon, E.1    Shin, Y.2    Jeon, I.3    Yoo, K.4
  • 28
    • 84855301449 scopus 로고    scopus 로고
    • A new authenticated key agreement for session initiation protocol
    • Xie Q. A new authenticated key agreement for session initiation protocol. International Journal of Communication Systems 2012; 25(1):47–54.
    • (2012) International Journal of Communication Systems , vol.25 , Issue.1 , pp. 47-54
    • Xie, Q.1
  • 29
    • 84890424682 scopus 로고    scopus 로고
    • An enhanced authenticated key agreement for session initiation protocol
    • Farash MS, Attari MA. An enhanced authenticated key agreement for session initiation protocol. Information Technology And Control 2013; 42(4):333–342.
    • (2013) Information Technology and Control , vol.42 , Issue.4 , pp. 333-342
    • Farash, M.S.1    Attari, M.A.2
  • 30
    • 84911957404 scopus 로고    scopus 로고
    • Efficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart card
    • Zhang L, Tang S, Cai Z. Efficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart card. International Journal of Communication Systems 2013; 27(11): 2691–2702.
    • (2013) International Journal of Communication Systems , vol.27 , Issue.11 , pp. 2691-2702
    • Zhang, L.1    Tang, S.2    Cai, Z.3
  • 31
  • 32
    • 0032658583 scopus 로고    scopus 로고
    • Simple authenticated key agreement algorithm
    • Seo D, Sweeney P. Simple authenticated key agreement algorithm. IEE Electronics Letters 1999; 35(13):1073–1074.
    • (1999) IEE Electronics Letters , vol.35 , Issue.13 , pp. 1073-1074
    • Seo, D.1    Sweeney, P.2
  • 33
    • 0033640351 scopus 로고    scopus 로고
    • Weakness in simple authenticated key agreement protocol
    • Tseng YM. Weakness in simple authenticated key agreement protocol. IEE Electronics Letters 2000; 36(1):48–49.
    • (2000) IEE Electronics Letters , vol.36 , Issue.1 , pp. 48-49
    • Tseng, Y.M.1
  • 34
    • 0034293729 scopus 로고    scopus 로고
    • Cryptanalysis of modified authenticated key agreement protocol
    • Ku WC, Wang SD. Cryptanalysis of modified authenticated key agreement protocol. IEE Electronics Letters 2000; 36(21):1770–1771.
    • (2000) IEE Electronics Letters , vol.36 , Issue.21 , pp. 1770-1771
    • Ku, W.C.1    Wang, S.D.2
  • 35
    • 0038284947 scopus 로고    scopus 로고
    • Cryptanalysis of enhancement for simple authenticated key agreement algorithm
    • Hsu CL, Wu TS, Wu TC, Mitchell C. Cryptanalysis of enhancement for simple authenticated key agreement algorithm. Applied Mathematics and Computation 2003; 142(2-3):305–308.
    • (2003) Applied Mathematics and Computation , vol.142 , Issue.2-3 , pp. 305-308
    • Hsu, C.L.1    Wu, T.S.2    Wu, T.C.3    Mitchell, C.4
  • 39
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh D, Franklin M. Identity-based encryption from the Weil pairing. SIAM Journal of Computing 2003; 32: 586–615.
    • (2003) SIAM Journal of Computing , vol.32 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 41
    • 84878356177 scopus 로고    scopus 로고
    • The science of guessing: Analyzing an anonymized corpus of 70 million passwords
    • San Francisco, California, USA
    • Bonneau J. The science of guessing: analyzing an anonymized corpus of 70 million passwords. In Proceedings of the 33th IEEE Symposiumon Security and Privacy, San Francisco, California, USA, 2012; 538–552.
    • (2012) Proceedings of the 33Th IEEE Symposiumon Security and Privacy , pp. 538-552
    • Bonneau, J.1
  • 42
    • 78049296439 scopus 로고    scopus 로고
    • A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges
    • Cao X, Kou W, Yu Y, Sun R. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences 2010; 180(1):2895–2903.
    • (2010) Information Sciences , vol.180 , Issue.1 , pp. 2895-2903
    • Cao, X.1    Kou, W.2    Yu, Y.3    Sun, R.4
  • 43
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • Farash MS, Attari MA, Atani RE, Jami M. A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Computers & Electrical Engineering 2013; 39(2):530–541.
    • (2013) Computers & Electrical Engineering , vol.39 , Issue.2 , pp. 530-541
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 44
    • 84902245219 scopus 로고    scopus 로고
    • Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC
    • Farash MS, Attari MA. Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. The ISC International Journal of Information Security 2013; 5(1):18–43.
    • (2013) The ISC International Journal of Information Security , vol.5 , Issue.1 , pp. 18-43
    • Farash, M.S.1    Attari, M.A.2
  • 45
    • 26444476977 scopus 로고    scopus 로고
    • Interactive Diffie-Hellman assumptions with applications to password-based authentica-tion
    • LNCS. IEEE Explorer: Roseau, The Commonwealth Of Dominica
    • Abdalla M, Pointcheval D. Interactive Diffie-Hellman assumptions with applications to password-based authentica-tion. In Proceedings of Financial Cryptography and Data Security, vol. 3570, LNCS. IEEE Explorer: Roseau, The Commonwealth Of Dominica, 2005; 341–356.
    • (2005) Proceedings of Financial Cryptography and Data Security , vol.3570 , pp. 341-356
    • Abdalla, M.1    Pointcheval, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.