|
[1] R. Anderson, C. Manifavas, and C. Southerland, “NetCard — A Practical Electronic-Cash System,” in: Proc. International Workshop on Security Protocols, Cambridge, UK, pp. 49-57, 1996. [2] N. Asokan, “Anonymity in a mobile computing environment,” in: Proceedings of Workshop on mobile computing systems and applications, Santa Cruz, CA, December 1994. [3] N. Asokan, H. Debar, M. Steiner, and M. Waidner, “Authenticating public terminals,” Computer Networks 31, pp. 861-970, 1999. [4] A. Aziz, and W. Diffe, “Privacy and authentication for wireless local area networks,” IEEE Personal Communications 1, pp. 25-31, 1994. [5] M. J. Beller, L.-F. Chang, and Y. Yacobi, “Privacy and authentication on a portable communications system,” in: Proceedings of GLOBECOM’91, IEEE Press, New York, pp. 1992-1997, 1991. [6] M. J. Beller, L. F. Chang, and Y. Yacobi, “Security for personal communication services: public-key vs. private key approaches,” in: Proceedings of Third IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC’92), IEEE Press, New York, pp. 26-31, 1992. [7] M. J. Beller, L. F. Chang, and Y. Yacobi, “Privacy and authentication on a portable communications system,” IEEE Journal on Selected Areas in Communications 11, pp. 821-829, 1993. [8] M. J. Beller, and Y. Yacobi, “Fully-fledged two-way public key authentication and key agreement for low-cost terminals,” Electronics Letters 29, pp. 999-1001, 1993. [9] R. Bird, I. Gopal, A. Herzberg, P.A. Janson, S. Kutten, R. Molva, M. Yung, “Systematic design of a family of attack-resistant authentication protocols,” IEEE Journal on Selected Areas in Communications 11(5), pp. 679-693, 1993. [10] C. Boyd, and A. Mathuria, “Key establishment protocols for secure mobile communications: a critical survey,” Computer Communications 23, pp. 575-587, 2000. [11] D. Brown, “Techniques for privacy and authentication in personal communications systems,” IEEE Personal Communications, pp. 6-10, August 1995. [12] J. L. Camenisch, J. M. Pivereau, and M. A. Stadler, “Blind signature based on the discrete logarithm problem,” Advances in Cryptography: in: Proc. EuroCrypt’94, Lecture Notes in Computer Science, 950, Springer, Berlin, pp. 428-432, 1995. [13] U. Carlsen, “Optimal privacy and authentication on a portable communications system,” ACM Operating Systems Review 28 (3), pp. 16-23, 1994. [14] C. K. Chan, and L. M. Cheng, “Cryptanalysis of a timestamp-based password authentication scheme,” Computer & Security 21(1), pp.74-76, 2002. [15] C. C. Chang, and T. C. Wu, “Remote password authentication with smart cards,” IEE Proceedings-E 138 (3), pp. 165-168, 1991. [16] C. C. Chang, and C. S. Liah, “Comment on remote password authentication with smart cards, IEE Proccedings-E 139 (4), pp. 372-372, 1992. [17] C. C. Chang, T. C. Wu, and C. S. Laih, “Cryptanalysis of a password authentication scheme using quadratic residues,” Computer Communications 18(1), pp. 45-47, 1995. [18] Y. S. Chang, and T. C. Wu, “Group-oriented authentication mechanism with key exchange,” Computer Communications 21, pp. 485-497, 1998. [19] D. Chaum, “Blind signatures systems,” Advances in Cryptology: in: Proc. Crypt’83, Plenum Press, New York, pp. 153, 1993 [20] D. Chaum, “Privacy protected payments: unconditional payer and/or payee untraceability,” Smartcard 2000, North Holland, Amsterdam, 1988. [21] C. Y. Cheng, K. Seman, and J. Yunus, “Authentication public terminals with smart cards,” in: Proc. TENCON 2000, pp. 527-529, 2000. [22] H. Y. Chien, J. K. Jan, and Y. M. Tseng, “Impersonation attack on Tan-Zhu’s remote login scheme,” Electronics Letters 36(14), pp. 1202-1203, 2000. [23] H. Y. Chien, J. K. Jan, and Y. M. Tseng, “A modified remote login authentication scheme based on geometric approach,” The Journal of Systems and Software 55, pp. 287-290, 2001. [24] H. Y. Chien, J. K. Jan, and Y.-M. Tseng, “On the Generalized Threshold-Based Secret Sharing Schemes,” in: Proceeding of 10th National Security Conference, HwaLan, Taiwan, pp. 285-290, 2000. [25] D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter, “Low-exponent RSA with related messages,” Advances in Cryptology: in Proc. EuroCrypt’96, Lecture Notes in Computer Science, 1070, Springer, Berlin, pp. 1-9, 1996. [26] CyberSafe Corporation, “Deploying Kerberos for large organizations,” Technical Report, Communication Department, CyberSafe Corporation, pp. 94-47, 1994. [27] R. Dettmer, “Getting smarter,” IEE Review, pp. 123-126, May 1998. [28] W. Diffie, P. C. Van Oorschot, and M.J. Wiener, “Authentication and authenticated key exchanges, Designs,” Codes and Cryptography 2(2), pp. 107-125, 1992. [29] Y. Ding, and P. Horster, “Undetectable on-line password guessing attacks,” ACM Operating Systems Review 29, pp. 77-86,1995. [29] A. Jr Evans, W. Kantrowitz, and E. Weiss, “A user authentication system not requiring secrecy in the computer,” Communications of the ACM 17, pp. 437-442, 1974. [30] C. Fan, and C. Lei, “A multi-recastable ticket scheme for electronic elections,” Advances in Cryptology: in: Proc. AsiaCrypt’96, Lecture Notes in Computer Science, 1163, Springer, Berlin, pp. 116-124, 1996. [31] A. Fox, and S. D. Gribble, “Security on the move: Indirect authentication using Kerbero,” in: Proceedings of the second annual international conference on Mobile computing and networking, MOBICOM, pp. 155 — 164, 1996. [32] A. O. Frier, P. Kariton, and P. C. Kocher, “The SSL Protocol: Version 3.0,” Technical Report, Internet Draft, 1996. [33] R. Ganesan, “Yaksha: Augmenting Kerberos with public key cryptography,” in: Proceedings of IEEE Symposium on Network and Distributed System Security, pp. 132 —143, 1995. [34] M. L. Gemplus, “Smart-cards: a cost-effective solution against electronic fraude,” European Conference on Security and Detection, 28-30 April 1997, Conference Publication No. 437, pp. 81-85, IEE, 1997. [35] R. Gennaro, and P. Rohatgi, “How to Sign Digital Streams,” Advances in Cryptology, Crypto’97, pp. 180-197, 1997. [36] L. Gong, M. A. Lomas, R. M. Needham, and J. H. Saltzer, “Protecting poorly chosen secrets from guessing attacks,” IEEE Journal on Selected Areas in Communications 11(5), pp. 648-655, 1993. [37] S. Halevi, and H. Krawczyk, “Public-key cryptography and password protocols,” ACM trans. On Information and System Security 2(3), pp. 230-268, 1999. [38] J. Hastad, “On using RSA with low exponent in a public key network,” Advances in Cryptology: in Proc. Crypt’85, Lecture Notes in Computer Science, 218, Springer, Berlin, pp. 403-408, 1995. [39] M. S. Hwang, “Cryptanalysis of a Remote Login Authentication Scheme,” Computer Communications 22, pp. 742-744, 1999. [40] M. S. Hwang, and L. H. Li, “A new remote user authentication scheme using smart cards,” IEEE Trans. on Consumer Electronics 46(1), pp. 28-29, 2000. [41] IEEE Standard 802.11, “Wireless LAN medium access control (MAC) and physical layer (PHY) specifications,” IEEE Draft Standard, 1996. [42] D. P. Jablon, “Extended password key exchange protocols immune to dictionary attacks,” IEEE conference, pp.248-255, 1997. [43] S. Jacobs, and G. Cirincione, “Security of current mobile-IP solutions,” IEEE , pp. 1122-1128, 1997. [44] J. K. Jan, and Y. Y. Chen, “Paramita wisdom: password authentication scheme without verification tables,” The Journal of Systems and Software 42, pp. 45-47, 1998. [45] L. Jiawei, and W. Yumin, “A user authentication protocol for digital mobile communication network,” in: IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, pp. 608-612, 1995. [46] W. S. Juang, C. L. Lei, and C. Y. Chang, “Anonymous channel and authentication in wireless communications,” Computer Communications 22, pp. 1502-1511, 1999. [47] I. L. Kao, and R. Chow, “An efficient and secure authentication protocol using uncertified keys,” ACM Operating Systems Review 29(3), pp.14-21, 1995. [48] J. Kohl, and C. Neuman, “The Kerberos network authentication service (V5)”, Internet Request for Comments 1510, 1993. [49] T. Kwon, and J. Song, “A study on the generalized key agreement and password authentication protocol,” IEICE trans. Commun. E83-B(9), pp. 2044-2050, 2000. [50] T. Kwon, and J. Song, “Efficient key exchange and authentication protocols protecting weak secrets,” IEICE trans. Fund. E81-A(1), pp. 156-163, 1998. [51] T. Kwon, and J. Song, “Authenticated key exchange protocols resistant to password guessing attacks,” IEE-Proceedings-Commun. 145(5), pp. 304-308, 1998. [52] T. Kwon, and J. Song, “Efficient and secure password-based authentication protocols against guessing attacks,” Computer Communications 21, pp. 853-861, 1998. [53] L. Lamport, “Password authentication with insecure communication,” Communications of ACM 24, pp. 77-772, 1981. [54] R. E. Lennon, S. M. Matyas, and C. H. Mayer, “Cryptographic authentication of time-invariant quantities,” IEEE Trans. on Communications 29(6), pp. 773-777, 1981. [55] C. L. Lin, H. M. Sun, and T. Hwang, “Attacks and solutions on strong password authentication,” IEICE trans. Commun. E84-B(9), pp. 2622-2627, 2001. [56] H. Y. Lin, and L. Harn, “Authentication protocols for personal communication systems,” in: Proceedings of SIGCOMM’95 , pp. 256-261, 1995. [57] H. Y. Lin, and L. Harn, “Authentication in wireless communications,” in: IEEE Global Comm., pp. 550-554, 1993. [58] H. Y. Lin, and L. Harn, “Authentication protocols with non-repudiation services in personal communication system,” IEEE Communications Letters 3 (8), 1999. [59] T. T. May, J. W. James, P. H. Bosma, and J. D. Veatch, “Requirements Driven Methodology for accessing the security and business use of smart cards,” IEEE, pp. 72-88, 1996. [60] D. Mcelroy, and E. Turban, “Using smart cards in electronic commerce,” International Journal of information management 18(1), pp. 61-72, 1998. [61] C. J. Mitchell, “Security in future mobile networks,” in: Proceedings of the Second International Workshop on Mobile Multi-Media Communications (MoMuC-2), 1995. [62] J. H. Moore, “Protocol failures in cryptosystems,” in Proc. IEEE 76 (5), pp. 594-601, 1998. [63] D. Naccache, D. M’Raihi, and Gemplus, “Cryptographic smart cards,” IEEE Micro, pp. 14-24, June 1996. [64] R. M. Needham, R. M., and M. D. Schroeder, “Using encryption for authentication in large networks of computers,” Communications of the ACM, 21(12), pp. 993-999, 1978. [65] NIST FIP PUB 180, Secure hash standard, National Institute of Standards and Technology, US department of Commerce, DRAFT 1993. [66] C. Perkins, “Mobile IP and security issue: an overview,” in: Proceedings of First IEEE/Popov Workshop on Internet Technologies and Services, pp. 131—148, 1999. [67] M. O. Rabin, “Digitalized Signatures and Public-Key Functions as Intractable as Factorization,” MIT/LCS/TR-212, MIT Laboratory. [68] R. L. Rivest, The MD5 message-digest algorithm, RFC 1231, Internet Activities Board, Internet Privacy Task Force,1992. [69] M. I. Samarakoon, and B. Honary, “Novel authentication and key agreement protocol for low processing power and systems resource requirements in portable communications systems,” in: IEE Colloquium on Novel DSP Algorithms and Architectures for Radio Systems, pp. 9/1-9/5, 1999 [70] D. Samfat, R. Mova, and N. Asonkan, “Untraceability in mobile networks,” in: Proc. First ACM Int. Conf. on Mobile Computing and Networking, pp. 26-36, 1995. [71] B. Schneier, “Applied Cryptography: Protocols, Algorithms, and source code in C,” John Wiley & Sons, Inc, New York, NY, USA, 2nd edition, 1996. [72] D. H. Seo, and P. Sweeney, “Simple authenticated key agreement algorithm,” Electrics Letters 35(13), pp. 1073-1074, 1999. [73] S. P. Shieh, F. S. Ho, and Y. L. Huang, “An efficient authentication protocol for mobile networks,” Journal of Information Science and Engineering 15, pp. 505-520, 1999. [74] M. A. Sirbu, and J. C. I. Chuang, “Distributed authentication in Kerberos using public key cryptography, in: Proceedings in IEEE Symposium on Network and Distributed System Security, pp. 134 —141, 1997. [75] H. M. Sun, “An efficient remote user authentication scheme using smart cards,” IEEE Trans. on Consumer Electronics 46(4), pp. 958-961, 2000. [76] K. Tan, and H. Zhu, “Remote password authentication scheme based on cross-product,” Computer Communications 18, pp. 390-393, 1999. [77] J. Tardo, and J., K. Alagappan, “SPX: Global authentication using public-key certificates,” in: Proceedings of the 1991 IEEE Symposium on Research in Security and Privacy, 1991. [78] S. J. Wang, and J. F. Chang, “Smart card based secure password authentication scheme,” Computers & Security 15(3), pp. 231-237, 1996. [79] T. C. Wu, “Remote Login Authentication Scheme Based on a Geometric Approach,” Computer Communications 18 (12), pp. 959-963, 1995. [80] T. C. Wu, and H. S. Sung, “Authentication passwords over an insecure channel,” Computer & Security15(5), pp. 431-439, 1996. [81] T. C. Wu, and T. S. Wu, “Group commitment protocol based on zero knowledge proofs,” Computer Communications 18(9), pp.654-656, 1995. [82] W. H. Yang, and S. P. Shieh, “Password authentication schemes with smart card,” Computer & Security 18(8), pp. 727-733, 1999. [83] S. M. Yen, and K. H. Liao, “Shared authentication token secure against replay and weak key attack,” Information Processing Letters 62, pp.78-80, 1997. [84] S. M. Yen, and M. T. Liu, “High performance nonce-based authentication and key distribution protocols against password guessing attacks,” ICIEC trans. Fund. E80-A(11), pp. 2209-2217, . [85] J. Zao, S. Kent, J. Gahm, G. Troxel, M. Condell, P. Helinek, N. Yuan, and I. Castineyra, “A public-key based secure Mobile-IP,” in: Proceedings of the third annual ACM/IEEE international conference on Mobile computing and networking, pp. 173 — 184, 1997. [86] Z. Zhibin, and Z. Naitong, “Dynamic authentication protocol for personal communication system(PCS)”, International Conference on Communication Technology (ICCT’98), Beijing, China, pp. S12-07-1~S12-07-5, 1998. [87] J. Zhou, and K.-Y. Lam, “Undeniable billing in mobile communication,” in: ACM MOBICOM’98 Dallas Texas USA, pp. 284-290, 1998.
|