Research Journal of Applied Sciences

Year: 2017
Volume: 12
Issue: 5
Page No. 352 - 357

Cryptanalysis on Anonymous Two Factor Mutual Authentication with Key Agreement Scheme For Session Initiation Protocol

Authors : YounsungChoi

References

Choi, Y., J. Nam, D. Lee, J. Kim and J. Jung et al., 2014. Security enhanced anonymous multi server authenticated key agreement scheme using smart cards and biometrics. Sci. World J., 2014: 1-15.
PubMed  |  Direct Link  |  

Choi, Y., Y. Lee and D. Won, 2016. Security improvement on biometric based authentication scheme for wireless sensor networks using fuzzy extraction. Intl. J. Distrib. Sens. Networks, 12: 1-16.
Direct Link  |  

Franks, J., P. Hallam-Baker, J. Hostetler, S. Lawrence and P. Leach et al., 1999. HTTP authentication: Basic and digest access authentication. Internet Engineering Task Force, ‎Fremont, California, USA.

He, D., J. Chen and Y. Chen, 2012. A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Secur. Commun. Networks, 5: 1423-1429.
CrossRef  |  Direct Link  |  

Irshad, A., M. Sher, M.S. Faisal, A. Ghani and M.U. Hassan et al., 2014. A secure authentication scheme for session initiation protocol by using ECC on the basis of the Tang and Liu scheme. Secur. Commun. Networks, 7: 1210-1218.
CrossRef  |  Direct Link  |  

Johnston, A.B., 2009. SIP: Understanding the Session Initiation Protocol. 3rd Edn., Artech House Publishers, ISBN: 1607839954, Norwood, MA., Pages: 395.

Kumari, S., M.K. Khan and R. Kumar, 2013. Cryptanalysis and improvement of a privacy enhanced scheme for telecare medical information systems. J. Med. Syst., 37: 1-11.
PubMed  |  Direct Link  |  

Li, X., J. Niu, Y. Liu, J. Liao and W. Liang, 2014. Robust dynamic ID-based remote user authentication scheme using smart cards. Intl. J. Ad. Hoc. Ubiquitous Comput., 17: 254-264.
Direct Link  |  

Lu, Y., L. Li, H. Peng and Y. Yang, 2017. An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimedia Tools Appl., 76: 1801-1815.
Direct Link  |  

Ma, C.G., D. Wang and S.D. Zhao, 2014. Security flaws in two improved remote user authentication schemes using smart cards. Intl. J. Commun. Syst., 27: 2215-2227.
CrossRef  |  PubMed  |  Direct Link  |  

Madhusudhan, R. and R.C. Mittal, 2012. An Efficient Fingerprint-Based Remote User Authentication Protocol using Mobile Devices. In: Soft Computing for Problem Solving, Kusum, D., N. Atulya, P. Millie and C.B. Jagdish (Eds.). Springer, Berlin, Germany, pp: 569-578.

Moon, J., Y. Choi, J. Kim and D. Won, 2016. An improvement of robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps. J. Med. Syst., 40: 1-11.
PubMed  |  Direct Link  |  

Reddy, A.G., E.J. Yoon, A.K. Das and K.Y. Yoo, 2016. An enhanced anonymous two-factor mutual authentication with key-agreement scheme for session initiation protocol. Proceedings of the 9th International Conference on Security of Information and Networks, July 20-22, 2016, ACM, New York, USA., ISBN:978-1-4503-4764-8, pp: 145-149.

Rosenberg, J., H. Schulzrinne, G. Camarillo, A. Johnston and J. Peterson et al., 2002. SIP: Session initiation protocol. Internet Engineering Task Force, ‎Fremont, California, USA.

Wang, F. and Y. Zhang, 2008. A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography. Comput. Commun., 31: 2142-2149.
Direct Link  |  

Wu, L., Y. Zhang and F. Wang, 2009. A new provably secure authentication and key agreement protocol for SIP using ECC. Comput. Standards Interfaces, 31: 286-291.
CrossRef  |  Direct Link  |  

Yang, C.C., R.C. Wang and W.T. Liu, 2005. Secure authentication scheme for session initiation protocol. Comput. Secur., 24: 381-386.
Direct Link  |  

Design and power by Medwell Web Development Team. © Medwell Publishing 2024 All Rights Reserved