[1] Chen B L, Kuo W C, Wuu L C. A secure passwordbased remote user authentication scheme without smart cards [J]. Information Technology and Control,2012, 41(1): 53-59.[2] Chang C C, Hwang S J. Using smart cards to authenticate remote passwords [J]. Computers & Mathematics with Applications, 1993, 26(7): 19-27.[3] Li C T. Secure smart card based password authentication scheme with user anonymity [J]. Information Technology and Control, 2011, 40(2): 157-162.[4] Yoon E J, Ryu E K, Yoo K Y. Further improvement of an efficient password based remote user authentication scheme using smart cards [J]. IEEE Transactions on Consumer Electronics, 2004, 50(2): 612-614.[5] Kumar M. New remote user authentication scheme using smart cards [J]. IEEE Transactions on Consumer Electronics, 2004, 50 (2): 597-600.[6] Sun H M. An efficient remote user authentication scheme using smart cards [J]. IEEE Transactions on Consumer Electronics, 2000, 46(4): 958-961.[7] Xu J, Zhu W T, Feng D G. An Improved smart card based password authentication scheme with provable security [J]. Computer Standards & Interfaces, 2009,31(4): 723-728.[8] Xie Q. Improvement of a security enhanced one-time two-factor authentication and key agreement scheme[J]. Scientia Iranica, 2012, 19(6): 1856-1860.[9] Nose P. Security weaknesses of authenticated key agreement protocols [J]. Information Processing Letters,2011, 111(14): 687-696.[10] Kocher P, Jaffe J, Jun B. Differential power analysis [C]//Proceedings of Advances in Cryptology. Berlin:Springer, 1999: 388-397.[11] Messerges T S, Dabbish E A, Sloan R H. Examining smart-card security under the threat of power analysis attacks [J]. IEEE Transactions on Computers,2002, 51(5): 541-552.[12] Lee N Y, Chen J C. Improvement of one-time password authentication scheme using smart card [J].IEICE Transactiosn on Communications, 2005, E88-B(9): 3765-3769.[13] Wang X M, Zhang W F, Zhang J S, et al. Cryptanalysis and improvement on two efficient remote user authentication scheme using smart cards [J]. Computer Standards & Interfaces, 2007, 29(5): 507-512.[14] Chen T H, Hsiang H C, HihWK. Security enhancement on an improvement on two remote user authentication schemes using smart cards [J]. Future Generation Computer Systems, 2011, 27(4): 377-380.[15] H¨olbl M, Welzer T, Brumen B. Attacks and improvement of an efficient remote mutual authentication and key agreement scheme [J]. Cryptologia, 2009,34(1): 52-59.[16] Song R G. Advanced smart card based password authentication protocol [J]. Computer Standards & Interfaces,2010, 32(5-6): 321-325.[17] Li C T, Lee C C. A robust remote user authentication scheme using smart card [J]. Information Technology and Control, 2011, 40(3): 236-245.[18] Wang Y G. Password protected smart card and memory stick authentication against off-line dictionary attacks[C]//27th IFIP TC 11 Information Security and Privacy Conference, SEC 2012. Boston: Springer,2012: 489-500.[19] Wang D, Ma C G, Wang P, et al. Robust smart card based password authentication scheme against smart card loss problem [EB/OL]. (2012-07-03) [2013-09-28].http://eprint.iacr.org/2012/439.[20] Hsiang H C, Shih W K. Weaknesses and improvements of the Yoon-Ryu-Yoo remote user authentication scheme using smart cards [J]. Computer Communications,2009, 32(4): 649-652.[21] Chen T H, Huang J C. A novel user-participating authentication scheme [J]. The Journal of Systems and Software, 2010, 83(5): 861-867.[22] Abadi M, Blanchet B, Lundh H C. Models and proofs of protocol security: A progress report [J]. Computer Aided Verification, 2009, 5643: 35-49.[23] Abadi M, Fournet C.Mobile values, new names, and secure communication [C]//Proceedings of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages. New York: ACM, 2011: 104-115.[24] Blanchet B, Cheval V, Allamigeon X, et al.ProVerif: Cryptographic protocol verifier in the formal model [EB/OL]. (2012-07-03) [2013-09-28]. http://prosecco.gforge.inria.fr/personal/bblanche/proverif/.[25] Li C T, Hwang M S, Chu Y P. A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks [J]. Computer Communication, 2008, 31(12):2803-2814. |