DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY

In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography (ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme f...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:Journal of electronics (China) 2014-10, Vol.31 (5), p.473-488
Hauptverfasser: Hafizul Islam, S. K., Biswas, G. P.
Format: Artikel
Sprache:eng
Schlagworte:
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
container_end_page 488
container_issue 5
container_start_page 473
container_title Journal of electronics (China)
container_volume 31
creator Hafizul Islam, S. K.
Biswas, G. P.
description In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography (ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme for practical applications. In this paper, we proposed such a scheme in order to provide desired security attributes and computation efficiencies. Compared with other existing techniques, our scheme is more efficient and secured. In addition, our scheme is provably secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem.
doi_str_mv 10.1007/s11767-014-4002-0
format Article
fullrecord <record><control><sourceid>wanfang_jour_cross</sourceid><recordid>TN_cdi_wanfang_journals_dzkxxk_e201405011</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><cqvip_id>662705511</cqvip_id><wanfj_id>dzkxxk_e201405011</wanfj_id><sourcerecordid>dzkxxk_e201405011</sourcerecordid><originalsourceid>FETCH-LOGICAL-c2641-da24eac82bec669fa3e4fc29baf2c505d1c4da9dba60384f3227699a0a8b91e33</originalsourceid><addsrcrecordid>eNp9kDtPwzAUhS0EEuXxA9gsNgbDtZM48RhS00RK2ip1QJ0sN49CCykkQhR-PUatYGO6y_edc3UQuqBwTQH8m55Sn_sEqEtcAEbgAA2oEA4BTr1DNABGfSICxo7RSd-vADwn8GCAVsP5OMySCCdDchvO5BDnMpsoiYuZzHFWqCJMcVioWI5VEoUqmYzxLIplJvFDomI8y8JcRWE-tEIyHmGZpsnUkjgq8nuJo3w-VZNRHk7j-Rk6asxzX5_v7ykq7qSKYpJORjY6JSXjLiWVYW5tyoAt6pJz0RindpuSiYVpWOmBV9HSrYyoFoaDE7iNw5jPhTBggoWgteOcoqtd7odpG9Mu9Wrz3rW2UVdf6-12rWtmZwIPKLUs3bFlt-n7rm70a_f0YrpPTUH_DKt3w2pr6J9hNViH7Zzesu2y7v4K_pMu90WPm3b5Zr3fJs6ZD55nv_kGu1B-Ag</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype></control><display><type>article</type><title>DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY</title><source>Alma/SFX Local Collection</source><creator>Hafizul Islam, S. K. ; Biswas, G. P.</creator><creatorcontrib>Hafizul Islam, S. K. ; Biswas, G. P.</creatorcontrib><description>In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography (ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme for practical applications. In this paper, we proposed such a scheme in order to provide desired security attributes and computation efficiencies. Compared with other existing techniques, our scheme is more efficient and secured. In addition, our scheme is provably secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem.</description><identifier>ISSN: 0217-9822</identifier><identifier>EISSN: 1993-0615</identifier><identifier>DOI: 10.1007/s11767-014-4002-0</identifier><language>eng</language><publisher>Heidelberg: Science Press</publisher><subject>Electrical Engineering ; Engineering</subject><ispartof>Journal of electronics (China), 2014-10, Vol.31 (5), p.473-488</ispartof><rights>Science Press, Institute of Electronics, CAS and Springer-Verlag Berlin Heidelberg 2014</rights><rights>Copyright © Wanfang Data Co. Ltd. All Rights Reserved.</rights><lds50>peer_reviewed</lds50><woscitedreferencessubscribed>false</woscitedreferencessubscribed><citedby>FETCH-LOGICAL-c2641-da24eac82bec669fa3e4fc29baf2c505d1c4da9dba60384f3227699a0a8b91e33</citedby><cites>FETCH-LOGICAL-c2641-da24eac82bec669fa3e4fc29baf2c505d1c4da9dba60384f3227699a0a8b91e33</cites></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Uhttp://image.cqvip.com/vip1000/qk/85266X/85266X.jpg</thumbnail><link.rule.ids>314,776,780,27903,27904</link.rule.ids></links><search><creatorcontrib>Hafizul Islam, S. K.</creatorcontrib><creatorcontrib>Biswas, G. P.</creatorcontrib><title>DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY</title><title>Journal of electronics (China)</title><addtitle>J. Electron.(China)</addtitle><addtitle>Journal of Electronics</addtitle><description>In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography (ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme for practical applications. In this paper, we proposed such a scheme in order to provide desired security attributes and computation efficiencies. Compared with other existing techniques, our scheme is more efficient and secured. In addition, our scheme is provably secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem.</description><subject>Electrical Engineering</subject><subject>Engineering</subject><issn>0217-9822</issn><issn>1993-0615</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2014</creationdate><recordtype>article</recordtype><recordid>eNp9kDtPwzAUhS0EEuXxA9gsNgbDtZM48RhS00RK2ip1QJ0sN49CCykkQhR-PUatYGO6y_edc3UQuqBwTQH8m55Sn_sEqEtcAEbgAA2oEA4BTr1DNABGfSICxo7RSd-vADwn8GCAVsP5OMySCCdDchvO5BDnMpsoiYuZzHFWqCJMcVioWI5VEoUqmYzxLIplJvFDomI8y8JcRWE-tEIyHmGZpsnUkjgq8nuJo3w-VZNRHk7j-Rk6asxzX5_v7ykq7qSKYpJORjY6JSXjLiWVYW5tyoAt6pJz0RindpuSiYVpWOmBV9HSrYyoFoaDE7iNw5jPhTBggoWgteOcoqtd7odpG9Mu9Wrz3rW2UVdf6-12rWtmZwIPKLUs3bFlt-n7rm70a_f0YrpPTUH_DKt3w2pr6J9hNViH7Zzesu2y7v4K_pMu90WPm3b5Zr3fJs6ZD55nv_kGu1B-Ag</recordid><startdate>20141018</startdate><enddate>20141018</enddate><creator>Hafizul Islam, S. K.</creator><creator>Biswas, G. P.</creator><general>Science Press</general><general>Department of Computer Science and Information Systems, Birla Institute of Technology and Science,Pilani, Rajasthan 333031, India%Department of Computer Science and Engineering, Indian School of Mines, Dhanbad, Jharkhand 826004, India</general><scope>2RA</scope><scope>92L</scope><scope>CQIGP</scope><scope>W92</scope><scope>~WA</scope><scope>AAYXX</scope><scope>CITATION</scope><scope>2B.</scope><scope>4A8</scope><scope>92I</scope><scope>93N</scope><scope>PSX</scope><scope>TCJ</scope></search><sort><creationdate>20141018</creationdate><title>DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY</title><author>Hafizul Islam, S. K. ; Biswas, G. P.</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-c2641-da24eac82bec669fa3e4fc29baf2c505d1c4da9dba60384f3227699a0a8b91e33</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2014</creationdate><topic>Electrical Engineering</topic><topic>Engineering</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Hafizul Islam, S. K.</creatorcontrib><creatorcontrib>Biswas, G. P.</creatorcontrib><collection>中文科技期刊数据库</collection><collection>中文科技期刊数据库-CALIS站点</collection><collection>中文科技期刊数据库-7.0平台</collection><collection>中文科技期刊数据库-工程技术</collection><collection>中文科技期刊数据库- 镜像站点</collection><collection>CrossRef</collection><collection>Wanfang Data Journals - Hong Kong</collection><collection>WANFANG Data Centre</collection><collection>Wanfang Data Journals</collection><collection>万方数据期刊 - 香港版</collection><collection>China Online Journals (COJ)</collection><collection>China Online Journals (COJ)</collection><jtitle>Journal of electronics (China)</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Hafizul Islam, S. K.</au><au>Biswas, G. P.</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY</atitle><jtitle>Journal of electronics (China)</jtitle><stitle>J. Electron.(China)</stitle><addtitle>Journal of Electronics</addtitle><date>2014-10-18</date><risdate>2014</risdate><volume>31</volume><issue>5</issue><spage>473</spage><epage>488</epage><pages>473-488</pages><issn>0217-9822</issn><eissn>1993-0615</eissn><abstract>In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography (ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme for practical applications. In this paper, we proposed such a scheme in order to provide desired security attributes and computation efficiencies. Compared with other existing techniques, our scheme is more efficient and secured. In addition, our scheme is provably secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem.</abstract><cop>Heidelberg</cop><pub>Science Press</pub><doi>10.1007/s11767-014-4002-0</doi><tpages>16</tpages></addata></record>
fulltext fulltext
identifier ISSN: 0217-9822
ispartof Journal of electronics (China), 2014-10, Vol.31 (5), p.473-488
issn 0217-9822
1993-0615
language eng
recordid cdi_wanfang_journals_dzkxxk_e201405011
source Alma/SFX Local Collection
subjects Electrical Engineering
Engineering
title DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY
url https://sfx.bib-bvb.de/sfx_tum?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2025-01-21T21%3A19%3A17IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-wanfang_jour_cross&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=DYNAMIC%20ID-BASED%20REMOTE%20USER%20MUTUAL%20AUTHENTICATION%20SCHEME%20WITH%20SMARTCARD%20USING%20ELLIPTIC%20CURVE%20CRYPTOGRAPHY&rft.jtitle=Journal%20of%20electronics%20(China)&rft.au=Hafizul%20Islam,%20S.%20K.&rft.date=2014-10-18&rft.volume=31&rft.issue=5&rft.spage=473&rft.epage=488&rft.pages=473-488&rft.issn=0217-9822&rft.eissn=1993-0615&rft_id=info:doi/10.1007/s11767-014-4002-0&rft_dat=%3Cwanfang_jour_cross%3Edzkxxk_e201405011%3C/wanfang_jour_cross%3E%3Curl%3E%3C/url%3E&disable_directlink=true&sfx.directlink=off&sfx.report_link=0&rft_id=info:oai/&rft_id=info:pmid/&rft_cqvip_id=662705511&rft_wanfj_id=dzkxxk_e201405011&rfr_iscdi=true