List-Free ID-Based Mutual Authentication and Key Agreement Protocol for Multiserver Architectures
暂无分享,去创建一个
Sen-Shan Huang | Yuh-Min Tseng | Tung-Tso Tsai | Jia-Hua Ke | Yuh-Min Tseng | Sen-Shan Huang | Tung-Tso Tsai | Jia-Hua Ke
[1] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[2] Shuenn-Shyang Wang,et al. A secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.
[3] Cheng-Chi Lee,et al. Towards secure and efficient user authentication scheme using smart card for multi-server environments , 2013, The Journal of Supercomputing.
[4] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[5] Wei-Kuan Shih,et al. Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.
[6] Yalin Chen,et al. Comments on Three Multi-Server Authentication Protocols , 2013, IACR Cryptol. ePrint Arch..
[7] Wen-Shenq Juang,et al. Efficient multi-server password authenticated key agreement using smart cards , 2004, IEEE Transactions on Consumer Electronics.
[8] Yuh-Min Tseng,et al. A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards , 2008, Informatica.
[9] Ashutosh Saxena,et al. A novel remote user authentication scheme using bilinear pairings , 2006, Comput. Secur..
[10] Mihir Bellare,et al. Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.
[11] Sang-Gon Lee,et al. Cryptanalysis of Multiple-Server Password-Authenticated Key Agreement Schemes Using Smart Cards , 2011, J. Inform. and Commun. Convergence Engineering.
[12] Yuh-Min Tseng,et al. Towards generalized ID-based user authentication for mobile multi-server environment , 2012, Int. J. Commun. Syst..
[13] Muhammad Khurram Khan,et al. Improving the security of 'a flexible biometrics remote user authentication scheme' , 2007, Comput. Stand. Interfaces.
[14] Chin-Chen Chang,et al. An efficient and secure multi-server password authentication scheme using smart cards , 2004, 2004 International Conference on Cyberworlds.
[15] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[16] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[17] Michael Scott,et al. Implementing Cryptographic Pairings on Smartcards , 2006, CHES.
[18] Ricardo Dahab,et al. TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks , 2008, 2008 5th International Conference on Networked Sensing Systems.
[19] Zhian Zhu,et al. An ID‐based mutual authentication with key agreement protocol for multiserver environment on elliptic curve cryptosystem , 2014, Int. J. Commun. Syst..
[20] Dong Hoon Lee,et al. ID-based Authenticated Key Agreement for Low-Power Mobile Devices , 2005, ACISP.
[21] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[22] Yuh-Min Tseng,et al. An efficient user authentication and key exchange protocol for mobile client-server environment , 2010, Comput. Networks.
[23] HanWeiwei,et al. An ID-based mutual authentication with key agreement protocol for multiserver environment on elliptic curve cryptosystem , 2014 .
[24] Jia-Lun Tsai,et al. Efficient multi-server authentication scheme based on one-way hash function without verification table , 2008, Comput. Secur..
[25] Yuh-Min Tseng,et al. Efficient Revocable ID-Based Encryption with a Public Channel , 2012, Comput. J..
[26] Jian Ma,et al. A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments , 2013, Math. Comput. Model..
[27] Markus Jakobsson,et al. Mutual Authentication for Low-Power Mobile Devices , 2002, Financial Cryptography.
[28] Min-Shiang Hwang,et al. A remote password authentication scheme for multiserver architecture using neural networks , 2001, IEEE Trans. Neural Networks.
[29] SK Hafizul Islam,et al. A Provably Secure ID-Based Mutual Authentication and Key Agreement Scheme for Mobile Multi-Server Environment Without ESL Attack , 2014, Wirel. Pers. Commun..
[30] Lijiang Zhang,et al. A Dynamic ID-Based User Authentication and Key Agreement Scheme for Multi-Server Environment Using Bilinear Pairings , 2008, 2008 Workshop on Power Electronics and Intelligent Transportation System.
[31] Vanga Odelu,et al. Cryptanalysis on 'Robust Biometrics-Based Authentication Scheme for Multi-server Environment' , 2014, IACR Cryptol. ePrint Arch..
[32] Cheng-Chi Lee,et al. A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards , 2011, Expert Syst. Appl..
[33] Jia-Yong Liu,et al. A new mutual authentication scheme based on nonce and smart cards , 2008, Comput. Commun..
[34] Jianhua Li,et al. Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..
[35] Chih-Ming Hsiao,et al. A novel multi-server remote user authentication scheme using self-certified public keys for mobile clients , 2013, Future Gener. Comput. Syst..
[36] Debiao He,et al. Robust Biometrics-Based Authentication Scheme for Multiserver Environment , 2015, IEEE Systems Journal.