박사

An Efficient and Provably Secure Authenticated Key Agreement Scheme Applicable to Internet of Things Environment

최윤성 2015년
논문상세정보
' An Efficient and Provably Secure Authenticated Key Agreement Scheme Applicable to Internet of Things Environment' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • ecc
  • formal verification using rubin logic
  • iot environment
  • security analysis
  • user authentication scheme
  • wireless sensor networks
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
237 0

0.0%

' An Efficient and Provably Secure Authenticated Key Agreement Scheme Applicable to Internet of Things Environment' 의 참고문헌

  • Yunho Lee, Seungjoo Kim, and Dongho Won, “Enhancement of two-factor authenticated key exchange protocols in public wireless LANs”, Computers and electrical engineering, Vol. 36, No. 1 pp. 213-223, 2010.
  • Younsung Choi, Junghyun Nam, Donghoon Lee, Jiye Kim, Jaewook Jung, and Dongho Won, “Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics”, The Scientific World Journal, pp. 1-15, 2014.
  • Younsung Choi, Donghoon Lee, Jiye Kim, Jaewook Jung, and Dongho Won, “Cryptanalysis of Improved Biometric-Based User Authentication Scheme for C/S System”, International Journal of Information and Education Technology, pp. 538-542, August, 2015.
  • Younsung Choi, Donghoon Lee, Jiye Kim, Jaewook Jung, Junghyun Nam, and Dongho Won , “Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography”, Sensors, Vol. 14, pp. 10081-10106, 2014.
  • Younsung Choi, Donghoon Lee, Jiye Kim, Jaewook Jung, Dongho Won, “Cryptanalysis of Robust Three-Factor Remote User Authentication Scheme with Key Agreement for Multimedia System”, DigitalSec 2014, The Society of Digital Information and Wireless Communications, Ostrava, Czech, pp. 46-55, June 24-26, 2014.
  • Yi-Pin Liao and Shuenn-Shyang Wang, “A secure dynamic ID based remote user authentication scheme for multi-server environment”, Computer Standards and Interfaces, Vol. 31, No. 1, pp. 24-29, 2009.
  • Yevgeniy Dodis, Leonid Reyzin, and Adam Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data”, Advances in cryptology-Eurocrypt 2004, Springer Berlin Heidelberg, pp. 523-540, 2004.
  • Yang Xu and Xiaoyao Xie, “Analysis of authentication protocols based on rubin logic”, Wireless Communications, 4th International IEEE Conference on Networking and Mobile Computing, pp. 1-5, 2008.
  • Xuefei Leng , “Smart card applications and security”, Information security technical report 14.2, pp. 36-45, 2009.
  • Xuefei Cao, Xingwen Zeng, Weidong Kou, and Liangbing Hu, “Identity-based anonymous remote authentication for value-added services in mobile networks”, IEEE Transactions on Vehicular Technology, Vol. 58, No. 7, pp. 3508-3517, 2009.
  • Xavier Boyen, “Reusable cryptographic fuzzy extractors”, Proceedings of the 11th ACM conference on Computer and communications security, pp. 82-91, 2004.
  • Woongryul Jeon, Jeeyeon Kim, Junghyun Nam, Youngsook Lee, and Dongho Won, “An enhanced secure authentication scheme with anonymity for wireless environments”, IEICE transactions on communications, Vol. 95, No. 7, pp. 2505-2508, 2012.
  • Woei-Jiunn Tsaur, “A flexible user authentication scheme for multi-server Internet services”, Networking—ICN 2001, Springer Berlin Heidelberg, pp. 174-183, 2001.
  • Woei-Jiunn Tsaur, Chia-Chun Wu, and Wei-Bin Lee, “An enhanced user authentication scheme for multi-server internet services”, Applied Mathematics and Computation, Vol. 170, No.1, pp. 258-266, 2005.
  • Wenbo Shi and Peng Gong, “A new user authentication protocol for wireless sensor networks using elliptic curves cryptography”, International Journal of Distributed Sensor Networks, pp. 1-7, 2013.
  • Wen-Shenq Juang, “Efficient multi-server password authenticated key agreement us-ing smart cards”, IEEE Transactions on Consumer Electronics, Vol. 50, No. 1, pp. 251-255, 2004.
  • Weiwei Han, “Weakness of a Secured Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography”, Available online: http://eprint.iacr.org/2011/293 (accessed on 27 June 2011).
  • WC Ku, ST Chang, and MH Chiang, “Further cryptanalysis of fingerprint-based remote user authentication scheme using smartcards”, Electronics Letters, Vol. 41, No. 5, pp. 240-241, 2005.
  • Venkata C. Giruka, Saikat Chakrabarti, and Mukesh Singhal, “A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC”, Journal of Parallel and Distributed Computing, Vol. 66, No. 7, pp. 959-970, 2006.
  • Tzong-Sun Wu and Chien-Lung Hsu, “Efficient user identification scheme with key distribution preserving anonymity for distributed computer networks”, Computers and Security, Vol. 23, No. 2, pp. 120-125, 2004.
  • Toppan Printing Company, “development of the KAMICARD IC card made from recyclable and biodegradable paper”, Archived from the original on 2009-02-27, Retrieved 2009-03-27.
  • Thomas S. Messerges, Ezzat A. Dabbish, and Robert H. Sloan. “Examining smartcard security under the threat of power analysis attacks”, IEEE Transactions on Computers, Vol. 51, No. 5, pp. 541-552, 2002.
  • Smartcard dalliance, “Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery”, January 3, 2011.
  • S. Ravi, A. Raghunathan, and S. Chakradhar, “Tamper resistance mechanisms for secure embedded systems”, The 17th International Conference on VLSI Design, Mumbai, India, pp. 605-611, 5-9 January, 2004.
  • Rongxing Lu, Zhenfu Cao, Zhenchuan Chai, and Xiaohui Liang, “A Simple User Authentication Scheme for Grid Computing”, International Journal of Network Security, Vol. 7, No. 2, pp. 202–206, 2008.
  • Related Initiatives, “Home web for The Berlin Group”, The Berlin Group, 2005-08-01, Retrieved 2007-12-20, 2007.
  • R. Palaniappan and SM Krishnan, “Identifying individuals using ECG beats”, Proceedings of International Conference on Signal Processing and Communications(SPCOM’04), pp. 569-572, 2004.
  • Ping Wang, Seok-kyu Kang, and Kwangjo Kim, “Tamper resistant software through dynamic integrity checking”, In Proceedings of The 2005 Symposium on Cryptography and Information Security(SCIS), pp. 25-28, 2005.
  • Paul Kocher, Joshua Jaffe, Benjamin Jun, “Differential power analysis”, Advances in Cryptology—CRYPTO’99. Springer Berlin Heidelberg, Vol. 1666, pp. 388-397, 1999.
  • Parivahan company, “Smart Card License System”, www.parivahan.nic.in, 1999.
  • P. C. van Oorschot, “Extending cryptographic logics of belief to key agreement protocols”, in Proc. 1st ACM Conf. Computer and Communications Security, 1993, pp. 233–243.
  • Open mobile alliance, “OMA Smart Card Web Server (SCWS)”, Retrieved March 20, 2012.
  • Open mobile alliance, “OMA Newsletter 2007 Volume 2”, Retrieved March 20, 2012.
  • Oliver Kommerling et al., “Design Principles for Tamper-Resistant Smartcard Processors”, Proceedings of the USENIX Workshop on Smartcard Technology, pp. 1-12, May 10-11, 1999.
  • Ming-Chin Chuang, and Meng Chang Chen, “An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics”, Expert Systems with Applications, Vol. 41 , No. 4, pp. 1411-1418, 2014.
  • Mike Hendry, “Multi-application Smart Cards”, Cambridge University Press, 2007.
  • Michael Brownfield, Yatharth Gupta, and Nathaniel Davis, “Wireless sensor network denial of sleep attack”, the Sixth Annual IEEE Information Assurance Workshop, pp. 356-364, 2005.
  • Marc Joye, Pascal Paillier, and Berry Schoenmakers, “On second-order differential power analysis”, Cryptographic Hardware and Embedded Systems–CHES 2005, Springer Berlin Heidelberg, pp. 293-308, 2005.
  • Manik Lal Das, “Two-factor user authentication in wireless sensor networks”, IEEE Transactions on Wireless Communications, Vol. 8, No.3, pp. 1086-1090, 2009.
  • Manik Lal Das and V. Lakshmi Narasimhan, “Towards a formal verification of an authentication protocol using non-monotonic logic”, Fifth International IEEE Conference on Information Technology: New Generations, pp. 545-550, 2008.
  • M. H. R. Khouzani, Saswati Sarkar, and Eitan Altman, “Maximum damage malware attack in mobile wireless networks”, IEEE/ACM Transactions on Networking, Vol. 20, No. 5, pp. 1347-1360, 2012.
  • M. H. R. Khouzani and Saswati Sarkar, “Maximum damage battery depletion attack in mobile sensor networks”, IEEE Transactions on Automatic Control, Vol. 56, No. 10, pp. 2358-2368, 2011.
  • M. Burrows, M. Abadi, and R. Needham, “A logic of authentication”, ACM Transactions on Computer Systems, vol. 8, no. 1, pp. 18–36, 1990
  • Liqun Chen, Zhaohui Cheng, and Nigel P. Smart, “Identity-based key agreement protocols from pairings”, International Journal of Information Security, Vol. 6, No. 4, pp. 213-241, 2007.
  • Levente Buttyan and Laszlo Csik, “Security analysis of reliable transport layer protocols for wireless sensor networks”, 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), pp. 419-424, 2010.
  • L. Jiping, D. Yaoming, X. Zenggang, and L. Shouyin, “An Improved Biometric-Based User Authentication Scheme for C/S System”, International Journal of Distributed Sensor Networks, pp. 1-9, 2014.
  • Kathleen A Wallace, “Anonymity”, Ethics and Information technology 1.1, pp. 21-31, 1999.
  • Junghyun Nam, Seungjoo Kim, Sangjoon Park, and Dongho Won, “Security analysis of a nonce-based user authentication scheme using smart cards”, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. 90, No. 1, pp. 299-302, 2007.
  • Junghyun Nam, Kim-Kwang Raymond Choo, Moonseong Kim, Juryon Paik, and Dongho Won, “Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols”, KSII Transactions on Internet and Information Systems (TIIS), Vol. 7, No. 12, pp. 3244-3260, 2013.
  • Junghyun Nam, Kim-Kwang Raymond Choo, Junghwan Kim, Hyun-Kyu Kang, Jinsoo Kim, Juryon Paik, and DonghoWon, “Password-Only Authenticated Three-Party Key Exchange with Provable Security in the Standard Model”, The Scientific World Journal, pp. 1-11, 2014.
  • Junghyun Nam, Juryon Paik, and Dongho Won, “Security Improvement on Wu and Zhu’s Protocol for Password-Authenticated Group Key Exchange”, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. 94, No. 2, pp. 865-868, 2011.
  • Junghyun Nam, Juryon Paik, Hyun-Kyu Kang, Ung Mo Kim, and Dongho Won, “An off-line dictionary attack on a simple three-party key exchange protocol”, IEEE Communications Letters, Vol. 13, No. 3, pp. 205-207, 2009.
  • Jiye Kim, Donghoon Lee, Woongryul Jeon, Youngsook Lee, and Dongho Won , “Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement inWireless Sensor Networks”, Sensors, Vol. 14, No. 4, pp. 6443-6462, 2014.
  • Jianjun Yuan, Changjun Jiang, and Zuowen Jiang, “A biometric-based user authentication for wireless sensor networks”, Wuhan University Journal of Natural Sciences, Vol. 15, No. 3, pp. 272-276, 2010.
  • Jayaprakash Kar and Banshidhar Majhi, “An efficient password security of multi-party key exchange protocol based on ECDLP”, International Journal of Computer Science and Security, Vol. 3, No. 5, pp. 405-413, 2009.
  • Jayabhaskar Muthukuru, and Bachala Sathyanarayana, “A Survey of Elliptic Curve Cryptography Implementation Approaches for Efficient Smart Card Processing”, Global Journal of Computer Science and Technology, 2012.
  • Iuon-Chang Lin, Min-Shiang Hwang, and Li-Hua Li, “A new remote user authentication scheme for multi-server architecture”, Future Generation Computer Systems, Vol. 19, No. 1, pp. 13-22, 2003.
  • Iuon-Chang Lin, Li-Hua Li, and Min-Shiang Hwang, “A remote password authentication scheme for multi-server architecture using neural networks”, IEEE Transactions on Neural Networks, Vol. 16, No. 6, pp. 1498-1504, 2001.
  • Hsiu-Lien Yeh, Tien-Ho Chen, Pin-Chuan Liu, Tai-Hoo Kim, and Hsin-Wen Wei, “A secured authentication protocol for wireless sensor networks using elliptic curves cryptography”, Sensors, Vol. 11, No. 5, pp. 4767-4779, 2011.
  • He Debiao, Chen Jianhua, and Hu Jin, “An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security”, Information Fusion, Vol. 13, No. 3, pp. 223-230, 2012.
  • Hanjae Jeong, Dongho Won, Seungjoo Kim, “Weaknesses and improvement of secure hash-based strong-password authentication protocol”, Journal of Information Science and Engineering, Vol. 26, pp. 1845-1858, 2012.
  • Hagai Bar-El, “Known Attacks Against Smartcards”, Discretix Technologies Ltd, Retrieved February 20, 2013.
  • H. Jin, G. Myles, and J. Lotspiech, “Towards better software tamper resistance”, Information Security, Springer Berlin Heidelberg, pp. 417-430, 2005.
  • Eun-Jun Yoon, and Kee-Young Yoo, “Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem”, The Journal of Supercomputing, Vol.63, No. 1, pp. 235-255, 2013.
  • Eun-Jun Yoon, and Cheonshik Kim, “Advanced Biometric-Based User Authentication Scheme for Wireless Sensor Networks”, Sensor Letters, Vol. 11, No. 9, pp. 1836-1843, 2013.
  • Eun-Jun Yoon and Kee-Young Yoo, “Cryptanalysis of robust mutual authentication protocol for wireless sensor networks”, 10th IEEE International Conference on Cognitive Informatics and Cognitive Computing, pp. 392-396, 2011.
  • Espacenet company, “Original document”,Worldwide.espacenet.com, 1978-08-08. Retrieved 2014-02-13.
  • EID, “Taalkeuze / Choix de langue fedict.belgium.be”, Eid.belgium.be, Retrieved 2014-02-13.
  • DingWang, and Ping Wang, “On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions”, Computer Networks, Vol. 73, pp. 41-57, 2014.
  • Dexin Yang and Bo Yang, “A biometric password-based multi-server authentication scheme with smart card”, IEEE International Conference on Computer Design and Applications (ICCDA), Vol. 5, pp.554-559, 2010.
  • Deepak Kumar, “Smart Card Driving License System in Gujarat”, ideas.repec.org, 2005.
  • DNI electronico, “Portal Oficial sobre el DNI electronico”, Dnielectronico.es, Retrieved 2014-02-13.
  • Christophe Martin, “Update from SIMalliance on SCWS”, Retrieved March 20, 2012.
  • Cheng-Chi Lee, Min-Shiang Hwang, and I-En Liao, “Security enhancement on a new authentication scheme with anonymity for wireless environments”, IEEE Transactions on Industrial Electronics, Vol. 53, No. 5, pp. 1683-1687, 2006.
  • Binod Vaidya, Min Chen, and Joel JPC Rodrigues. “Improved robust user authentication scheme for wireless sensor networks”, 2009 Fifth IEEE Conference on Wireless Communication and Sensor Networks (WCSN), 2009.
  • Binod Vaidya, Dimitrios Makrakis, and Hussein Mouftah, “Two factor mutual authentication with key agreement in wireless sensor networks”, Security and Communication Networks, 2013.
  • Aviel D. Rubin and Peter Honeyman, “Nonmonotonic cryptographic protocols”, Proceedings IEEE on Computer Security Foundations Workshop VII, pp. 100-116, 1994.