2015
DOI: 10.1007/s11277-015-2616-7
|View full text |Cite
|
Sign up to set email alerts
|

Design and Analysis of Bilinear Pairing Based Mutual Authentication and Key Agreement Protocol Usable in Multi-server Environment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
87
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
7

Relationship

3
4

Authors

Journals

citations
Cited by 76 publications
(87 citation statements)
references
References 39 publications
0
87
0
Order By: Relevance
“…In 2009, Liao and wang [22] put forward a multiserver authentication protocol; however, Chen et al [23] showed that the protocol in [22] suffers from forward secrecy problem. Further, Hsiang and Shih [24] demonstrated that the protocol in [22] cannot defy some common attacks [13], and then they enhanced it to remedy the identified weaknesses. Lee et al [25] designed an enhanced and efficient multiserver authentication protocol after pointing out the security weakness of the protocol in [24].…”
Section: Literature Reviewsmentioning
confidence: 99%
See 2 more Smart Citations
“…In 2009, Liao and wang [22] put forward a multiserver authentication protocol; however, Chen et al [23] showed that the protocol in [22] suffers from forward secrecy problem. Further, Hsiang and Shih [24] demonstrated that the protocol in [22] cannot defy some common attacks [13], and then they enhanced it to remedy the identified weaknesses. Lee et al [25] designed an enhanced and efficient multiserver authentication protocol after pointing out the security weakness of the protocol in [24].…”
Section: Literature Reviewsmentioning
confidence: 99%
“…In this regard, two-factor authentication protocols using smart-card and password are widely used and designing a robust and efficient two-factor authentication protocol is a critical task. The concept of client-server communication over insecure networks has been introduced for single server environment, and many researchers have proposed numerous authentication protocols [1][2][3] using hash function [4][5][6], RSA cryptosystem [7][8][9], elliptic curve [10], chaotic map [11,12], and bilinear pairing [13]. However, these protocols are unsuitable for multiserver communications.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Amin et al [6] pointed out the shortage of Hsieh's protocol that cannot resist the server spoofing attack and unable to hide the true identity of the user, but Amin's scheme needed a trusted third party in the authentication process. He et al [7] used self-certified public key mechanism to realize the anonymity of user authentication, and mutual authentication was achieved by verifying the non-forged messages, but the scheme did not achieve malicious user identity tracking and recovery, and the three information interaction increased the communication pressure.…”
Section: Introductionmentioning
confidence: 99%
“…Hsieh et al [5] proposed an anonymous protocol using self-certified public key technology and bilinear pairing for mobile user, the user and the service provider needed three message interaction to realize authentication and key agreement, but a lot of calculation was required. Amin et al [6] pointed out the shortage of Hsieh's protocol that cannot resist the server spoofing attack and unable to hide the true identity of the user, but Amin's scheme needed a trusted third party in the authentication process. He et al [7] used self-certified public key mechanism to realize the anonymity of user authentication, and mutual authentication was achieved by verifying the non-forged messages, but the scheme did not achieve malicious user identity tracking and recovery, and the three information interaction increased the communication pressure.…”
Section: Introductionmentioning
confidence: 99%