2015
DOI: 10.1007/s13369-015-1743-5
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis and Design of a Three-Party Authenticated Key Exchange Protocol Using Smart Card

Abstract: Three-party authenticated key exchange protocol (3PAKE) is used to provide security protection on the transmitted data over the insecure communication by performing session key agreement between the entities involved. Comparing with the 2PAKE protocol, 3PAKE protocol is more suitable for managing unrestricted number of users. Recently, several researchers have proposed many 3PAKE protocols using smart card. However, we have scrutinized carefully recently published Yang et al.'s protocol, and it has been observ… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
4
2

Relationship

3
3

Authors

Journals

citations
Cited by 26 publications
(13 citation statements)
references
References 48 publications
0
13
0
Order By: Relevance
“…After receiving 5 , AS first decrypts 5 using its private key and according to RSA cryptosystem, AS obtains ⟨ID , , 4 ⟩. Then AS computes = ℎ( ‖ ) and 4 = ℎ(ID ‖ ‖ ‖ ID ) and then checks whether 4 matches with 4 . If such condition is incorrect, AS terminates the connection or else authenticates .…”
Section: Verification Phase This Phase Achieves a Session Key Agreemmentioning
confidence: 99%
See 1 more Smart Citation
“…After receiving 5 , AS first decrypts 5 using its private key and according to RSA cryptosystem, AS obtains ⟨ID , , 4 ⟩. Then AS computes = ℎ( ‖ ) and 4 = ℎ(ID ‖ ‖ ‖ ID ) and then checks whether 4 matches with 4 . If such condition is incorrect, AS terminates the connection or else authenticates .…”
Section: Verification Phase This Phase Achieves a Session Key Agreemmentioning
confidence: 99%
“…In this regard, two-factor authentication protocols using smart-card and password are widely used and designing a robust and efficient two-factor authentication protocol is a critical task. The concept of client-server communication over insecure networks has been introduced for single server environment, and many researchers have proposed numerous authentication protocols [1][2][3] using hash function [4][5][6], RSA cryptosystem [7][8][9], elliptic curve [10], chaotic map [11,12], and bilinear pairing [13]. However, these protocols are unsuitable for multiserver communications.…”
Section: Introductionmentioning
confidence: 99%
“…Similar to Section 3.1, a user can also register to any of the R S with his/her own information, such as identity, password, and biometric. () To process biometric data, we have used the concept of bio‐hashing technique presented in Jina et al and Lumini and Nanni. …”
Section: Proposed Multi‐server Authentication Porotocolmentioning
confidence: 99%
“…Here, we made some assumptions,() including attacker's capability. An adversary scriptA is capable to extract smartcard parameters using the concepts as given in Kocher et al and Messerges et al scriptA can fully control the open network.…”
Section: Security Analysismentioning
confidence: 99%
“…To prevent illegal access from unauthorized party over insecure communications, authenticated key negotiation scheme is important and necessary . In recent times, the user authentication scheme can be applied in a variety of applications, such as medical systems , wireless sensor networks , single client–server communications , multi‐server communications , distributed cloud computing environments , and three‐party authenticated key exchange (3PAKE) schemes . We notice that many traditional authentication schemes are based on the RSA cryptosystem .…”
Section: Introductionmentioning
confidence: 99%