A pairing‐free identity‐based handover AKE protocol with anonymity in the heterogeneous wireless networks

[1]  Guomin Yang,et al.  An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices , 2007, WINE.

[2]  Kefei Chen,et al.  Anonymous handover authentication protocol for mobile wireless networks with conditional privacy preservation , 2017, Science China Information Sciences.

[3]  Nigel P. Smart,et al.  An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing , 2002, IACR Cryptol. ePrint Arch..

[4]  Wei-Bin Lee,et al.  A Secure Authentication Scheme with Anonymity for Wireless Communications , 2008, IEEE Commun. Lett..

[5]  Chun Chen,et al.  Lightweight and provably secure user authentication with anonymity for the global mobility network , 2011, Int. J. Commun. Syst..

[6]  Ashok Kumar Das,et al.  Provably Secure and Efficient Authentication Protocol for Roaming Service in Global Mobility Networks , 2017, IEEE Access.

[7]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[8]  Wei-Kuan Shih,et al.  Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[9]  Zhenfu Cao,et al.  An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.

[10]  Alfred Menezes,et al.  Authenticated Diffie-Hellman Key Agreement Protocols , 1998, Selected Areas in Cryptography.

[11]  Jianhua Li,et al.  Strongly secure identity-based authenticated key agreement protocols in the escrow mode , 2011, Science China Information Sciences.

[12]  Rosario Gennaro,et al.  Making the Diffie-Hellman Protocol Identity-Based , 2010, CT-RSA.

[13]  Chan Yeob Yeun,et al.  Advanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2016, Wireless Personal Communications.

[14]  Dawei Zhao,et al.  A Secure and Effective Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2013, Wireless Personal Communications.

[15]  Duncan S. Wong,et al.  Secure Mobile User Authentication and Key Agreement Protocol with Privacy Protection in Global Mobility Networks , 2013, 2013 International Symposium on Biometrics and Security Technologies.

[16]  Jianhua Li,et al.  Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..

[17]  C. Pandu Rangan,et al.  Efficient, Pairing-Free, Authenticated Identity Based Key Agreement in a Single Round , 2013, ProvSec.

[18]  Debiao He,et al.  Anonymous two-factor authentication for consumer roaming service in global mobility networks , 2013, IEEE Transactions on Consumer Electronics.

[19]  Dong Hoon Lee,et al.  Efficient Privacy-Preserving Authentication in Wireless Mobile Networks , 2014, IEEE Transactions on Mobile Computing.

[20]  Sherali Zeadally,et al.  Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures , 2016, IEEE Transactions on Information Forensics and Security.

[21]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[22]  Chen He,et al.  On the Design of Provably Secure Identity-Based Authentication and Key Exchange Protocol for Heterogeneous Wireless Access , 2005, ICCNMC.

[23]  Xiong Li,et al.  A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2017, Wirel. Pers. Commun..

[24]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[25]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[26]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[27]  Xiong Li,et al.  An enhanced mutual authentication and key agreement scheme for mobile user roaming service in global mobility networks , 2017, Ann. des Télécommunications.

[28]  Kuldip Singh,et al.  A secure dynamic identity based authentication protocol for multi-server architecture , 2011, J. Netw. Comput. Appl..

[29]  Jianfeng Ma,et al.  A new authentication scheme with anonymity for wireless environments , 2004, IEEE Trans. Consumer Electron..

[30]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[31]  Xiong Li,et al.  A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks , 2017, Wirel. Pers. Commun..

[32]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[33]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[34]  Chin-Chen Chang,et al.  Enhanced authentication scheme with anonymity for roaming service in global mobility networks , 2009, Comput. Commun..

[35]  Cheng-Chi Lee,et al.  Security Enhancement on a New Authentication Scheme With Anonymity for Wireless Environments , 2006, IEEE Transactions on Industrial Electronics.

[36]  WenQiaoyan,et al.  A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption , 2015 .

[37]  G. P. Biswas,et al.  A pairing-free and provably secure certificateless signature scheme , 2018, Inf. Sci..

[38]  Qiaoyan Wen,et al.  A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption , 2015, Secur. Commun. Networks.

[39]  Xiong Li,et al.  A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks , 2016, Secur. Commun. Networks.

[40]  Jongin Lim,et al.  Weaknesses in an anonymous authentication scheme for roaming service in global mobility networks , 2009, IEEE Communications Letters.