2015
DOI: 10.1088/1674-1056/24/11/110505
|View full text |Cite
|
Sign up to set email alerts
|

Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

Abstract: In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key excha… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
4

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(5 citation statements)
references
References 32 publications
0
5
0
Order By: Relevance
“…The system variables crossing zeropoint equidistance method is adopted to find t 1 and t 2 and the phase difference can be obtained from Eq. (11). Finally, the digital signal transmitted from the bottom of the well is determined to be '0' or '1'.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The system variables crossing zeropoint equidistance method is adopted to find t 1 and t 2 and the phase difference can be obtained from Eq. (11). Finally, the digital signal transmitted from the bottom of the well is determined to be '0' or '1'.…”
Section: Discussionmentioning
confidence: 99%
“…In the present paper, a new BPSK demodulation scheme based on Duffing chaos is investigated. Chaos is a form of nonlinear movement [11,12] and the Duffing system describes the motion of the system of nonlinear elasticity, in which the driving force is sinusoidal. Therefore, it can be widely used in signal detection.…”
Section: Introductionmentioning
confidence: 99%
“…In Lee's scheme, user privacy is generated by combining the server's secret key and the user's identification, it is used to authenticate the corresponding user. However, Xie [18] found that Lee's scheme is vulnerable to user impersonate attacks, and proposed by Xue [26] and Chuang [37] and proposed an improved lightweight authentication scheme. His scheme provided anonymity using smart cards and passwords without public key encryption.…”
Section: Related Workmentioning
confidence: 99%
“…Typical encryption methods used for key exchange include secret-key encryption [26][27][28][29][30][31][32][33][34][35][36][37][38][39][40][41][42][43] and public-key encryption. Public-key encryption methods include in detail modular exponential operation -based schemes [6][7][8][9][10][11][12][13], elliptic curve encryption-based schemes [14,15,[30][31][32][33]34], chaotic maps-based schemes [16][17][18][19][20][21][22][23][24][25] and bilinear pairing-based schemes [34,36]. User authentication is a key issue in authentication key exchange as a process of verifying whether a user is legal or not, where it is important to use authentication factor.…”
Section: Introductionmentioning
confidence: 99%
“…Then they proposed a new CM-3PAKA scheme without using password. Unfortunately, their scheme is insecure against impersonation attack [ 21 ].…”
Section: Introductionmentioning
confidence: 99%