An efficient certificateless user authentication and key exchange protocol for client-server environment
暂无分享,去创建一个
Fagen Li | Alzubair Hassan | Rashad Elhabob | Nabeil Eltayieb | Fagen Li | Rashad Elhabob | Alzubair Hassan | Nabeil Eltayieb
[1] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[2] Yuh-Min Tseng,et al. An efficient user authentication and key exchange protocol for mobile client-server environment , 2010, Comput. Networks.
[3] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[4] Xu An Wang,et al. Cost-effective secure E-health cloud system using identity based cryptographic techniques , 2017, Future Gener. Comput. Syst..
[5] Dongho Won,et al. DDH-based group key agreement in a mobile environment , 2005, J. Syst. Softw..
[6] Xu An Wang,et al. A new proxy re-encryption scheme for protecting critical information systems , 2015, J. Ambient Intell. Humaniz. Comput..
[7] Jianhua Chen,et al. New certificateless short signature scheme , 2013, IET Inf. Secur..
[8] Jian Shen,et al. A lightweight multi-layer authentication protocol for wireless body area networks , 2018, Future Gener. Comput. Syst..
[9] Markus Jakobsson,et al. Mutual Authentication for Low-Power Mobile Devices , 2002, Financial Cryptography.
[10] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[11] Meng-bo Hou,et al. Secure certificateless-based authenticated key agreement protocol in the client-server setting , 2009, 2009 IEEE International Symposium on IT in Medicine & Education.
[12] Debiao He,et al. New biometrics-based authentication scheme for multi-server environment in critical systems , 2015, J. Ambient Intell. Humaniz. Comput..
[13] Yuh-Min Tseng. GPRS/UMTS-aided authentication protocol for wireless LANs , 2006 .
[14] Debiao He,et al. An efficient remote user authentication and key agreement protocol for mobile client-server environment from pairings , 2012, Ad Hoc Networks.
[15] Yumin Wang,et al. Versatile identity-based signatures for authentication in multi-user settings , 2014, Int. J. Grid Util. Comput..
[16] Angelo De Caro,et al. jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).
[17] Jia-Lun Tsai,et al. Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings , 2015, Wirel. Pers. Commun..
[18] Duncan S. Wong,et al. Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices , 2001, ASIACRYPT.
[19] Elyes Ben Hamida,et al. Adaptive security provisioning for vehicular safety applications , 2017 .
[20] Jin Cao,et al. Group-based authentication and key agreement for machine-type communication , 2014, Int. J. Grid Util. Comput..
[21] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[22] Habib Youssef,et al. Lightweight secure group communications for resource constrained devices , 2015, Int. J. Space Based Situated Comput..
[23] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[24] Yuh-Min Tseng,et al. A secure authenticated group key agreement protocol for resource-limited mobile devices , 2007, Comput. J..
[25] Kristin E. Lauter,et al. Stronger Security of Authenticated Key Exchange , 2006, ProvSec.
[26] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[27] Xiong Li,et al. A privacy-preserving and provable user authentication scheme for wireless sensor networks based on Internet of Things security , 2017, J. Ambient Intell. Humaniz. Comput..
[28] Yan Ren,et al. Code-based authentication with designated verifier , 2016, Int. J. Grid Util. Comput..
[29] Xu An Wang,et al. Cryptanalysis of an identity based broadcast encryption scheme without random oracles , 2011, Inf. Process. Lett..
[30] E-J. Yoon,et al. A new efficient id-based user authentication and key exchange protocol for mobile client-server environment , 2010, 2010 IEEE International Conference on Wireless Information Technology and Systems.
[31] João Pedro Sousa,et al. Authentication, authorisation and auditing for ubiquitous computing: a survey and vision , 2011, Int. J. Space Based Situated Comput..
[32] D. Boneh,et al. Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.
[33] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[34] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[35] Jianfeng Ma,et al. Efficiency optimisation signature scheme for time-critical multicast data origin authentication , 2016, Int. J. Grid Util. Comput..
[36] Kyung-Ah Shim,et al. EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks , 2013, Ad Hoc Networks.
[37] Jian Shen,et al. An Efficient and Secure Identity-Based Authentication and Key Agreement Protocol with User Anonymity for Mobile Devices , 2017, Wirel. Pers. Commun..
[38] Yuh-Min Tseng,et al. A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards , 2008, Informatica.
[39] Ashutosh Saxena,et al. A novel remote user authentication scheme using bilinear pairings , 2006, Comput. Secur..
[40] Fagen Li,et al. A Provably Secure Certificateless User Authentication Protocol for Mobile Client-Server Environment , 2017, EIDWT.
[41] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.