Journal of shanghai Jiaotong University (Science) ›› 2014, Vol. 19 ›› Issue (4): 436-439.doi: 10.1007/s12204-014-1521-7
Previous Articles Next Articles
CHIEN Hung-yu (简宏宇)
Online:
2014-08-30
Published:
2014-10-13
Contact:
CHIEN Hung-yu (简宏宇)
E-mail: hychien@ncnu.edu.tw
CLC Number:
CHIEN Hung-yu (简宏宇). Provably Secure Authenticated Diffie-Hellman Key Exchange for Resource-Limited Smart Card[J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 436-439.
[1] Sandirigama M, Shimizu A, Noda M T. Simple and secure password authentication protocol (SAS) [J].IEICE Transactions on Communications, 2000, E83-B(6): 1363-1365. [2] Chien H Y, Jan J K, Tseng Y M. A modified remote login authentication scheme based on geometric approach [J]. The Journal of Systems and Software,2001, 55: 287-290. [3] Sun H M, Li L H. An efficient remote user authentication scheme using smart cards [J]. IEEE Transactions on Consumer Electronics, 2000, 46(4): 958-961. [4] Wu T C. Remote login authentication scheme based on a geometric approach [J]. Computer Communications,1995, 18(12): 959-963. [5] Hwang M S. Cryptanalysis of a remote login authentication scheme [J]. Computer Communications, 1999,22(8): 742-744. [6] Bellare M, Canetti R, Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols [C]//Proceedings of 30th Annual Symposium on the Theory of Computing. New York, USA: ACM, 1998: 419-428. [7] Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attacks [J]. Lecture Notes in Computer Science, 2000, 1807:139-155. [8] Ding Y, Horster P. Undetectable on-line password guessing attacks [J]. ACM Operating Systems Review,1995, 29(4): 77-86. [9] Brusilovsky A, Faynberg I, Zeltsan Z, et al. RFC683-password-authenticated key (PAK)Diffie-Hellman exchange [EB/OL]. (2013-10-30).http://tools.ietf.org/ html/rfc5683. [10] Boyko V, Mackenzie P, Patel S. Provably secure password authenticated key exchange using Diffie-Hellman [J]. Lecture Notes in Computer Science, 2000,1807: 156-171. [11] Kwon T. Authentication and key agreement via memorable password [C]// Proceedings of the ISOC Network and Distributed System Security Symposium.[s.l.]: International Association for Cryptologic Research,2001: 1-13. [12] Kwon T. Practical authenticated key agreement using passwords [J]. Lecture Notes in Computer Science,2004, 3225: 1-12. [13] IEEE. P1363.2 standard specifications for passwordbased public key cryptographic techniques [EB/OL].http://grouper.ieee.org/groups/1363/december 2002. |
[1] | GUO Fei (郭非), CAO Zhenfu (曹珍富), LIU Zhusen (刘竹森), CAO Nanyuan (曹楠源). A Privacy-Preserving Aggregation and Authentication Scheme Towards Mobile Users in Smart Grid [J]. Journal of Shanghai Jiao Tong University (Science), 2020, 25(1): 37-43. |
[2] | MIRZAEE Siavash, JIANG Letian *(蒋乐天). Fast Confidentiality-Preserving Authentication for Vehicular Ad Hoc Networks [J]. Journal of Shanghai Jiao Tong University (Science), 2019, 24(1): 31-40. |
[3] | HE Jing-sha1,2 (何泾沙), XU Chen1* (徐琛), ZHANG Yi-xuan1 (张伊璇), ZHOU Shi-yi2 (周世义). A Strategy for Middleman Attack Prevention in Remote Desktop Protocol [J]. Journal of shanghai Jiaotong University (Science), 2015, 20(1): 82-85. |
[4] | HUANG Jheng-jia1 (黄政嘉), LU Pei-chun2 (卢佩君), JUANG Wen-shenq2* (庄文胜), FAN Chun-i1 (范俊逸), LIN Zheng-yang2 (林政扬), LIN Chun-hung2 (林俊宏). Secure and Efficient Digital Rights Management Mechanisms with Privacy Protection [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 443-447. |
[5] | XIE Qi* (谢 琪), LIU Wen-hao (刘文浩), WANG Sheng-bao (王圣宝),HU Bin (胡 斌), DONG Na (董 娜), YU Xiu-yuan (于秀源). Robust Password and Smart Card Based Authentication Scheme with Smart Card Revocation [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 418-424. |
[6] | XU Yi-dong* (许一栋), LIU Sheng-li (刘胜利). One Construction of Chameleon All-But-One Trapdoor Functions [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 412-417. |
[7] | WANG Liang-liang1* (王亮亮), CHEN Ke-fei2 (陈克非),MAO Xian-ping1 (毛贤平), WANG Yong-tao3 (王永涛). Efficient and Provably-Secure Certificateless Proxy Re-encryption Scheme for Secure Cloud Data Sharing [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 398-405. |
[8] | SU Jinhai,LUAN Xin,GUO Yixi,ZHAO Hongtao. A Group Key Agreement Scheme for QKD Networks [J]. Journal of Shanghai Jiaotong University, 2014, 48(10): 1498-1502. |
[9] | TANG Hongbo1,TANG Wei1,2,CHEN Long1. A Lightweight Local Authentication Mechanism for Network Mobility in Proxy Mobile IPv6 Network Based on Security Associations [J]. Journal of Shanghai Jiaotong University, 2014, 48(10): 1491-1497. |
[10] |
CHIEN Hung-yu (简宏宇), YEH Ming-kuei (叶明贵), WU Tzong-chen (吴宗成), LEE Chin-i (李静怡).
Comments on Enhanced Yoking Proof Protocols for Radio Frequency Identification Tags and Tag Groups [J]. Journal of shanghai Jiaotong University (Science), 2011, 16(5): 604-609. |
[11] | LO Nai-wei (罗乃维), YEH Kuo-hui (叶国晖). Simple Three-Party Password Authenticated Key Exchange Protocol [J]. Journal of shanghai Jiaotong University (Science), 2011, 16(5): 600-603. |
[12] | Wang L.-B.; Pan J.-X.; Ma C.-S.. Simple and efficient password-based authenticated key exchange protocol [J]. J Shanghai Jiaotong Univ Sci, 2011, 16(4): 459-465. |
[13] | LIN Zhi-Gao-a, SUN Tan-Feng-a, b , JIANG Xing-Hao-a, b . A Content Level Watermarking Scheme for H.264/AVC Video Authentication in VLC Domain [J]. Journal of Shanghai Jiaotong University, 2011, 45(10): 1531-1535. |
Viewed | ||||||||||||||||||||||||||||||||||||||||||||||||||
Full text 245
|
|
|||||||||||||||||||||||||||||||||||||||||||||||||
Abstract 891
|
|
|||||||||||||||||||||||||||||||||||||||||||||||||