2014
DOI: 10.1007/s11042-014-1885-6
|View full text |Cite
|
Sign up to set email alerts
|

A secure authentication scheme with anonymity for session initiation protocol using elliptic curve cryptography

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
84
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 62 publications
(85 citation statements)
references
References 16 publications
0
84
0
Order By: Relevance
“…Recently, Li et al [34] found some security weaknesses of Das [31] and Lee et al [35], such as session-key agreement and key-impersonation attacks using biometric-based user authentication schemes. As a consequence, none of the existing authentication schemes [9][10][11][12][28][29][30][31][32][33][34][35][36][37][38][39][40][41][42] fulfill the security properties of the AKA protocol and resist most of the potential attacks, such as password guessing, key impersonation, and so on, in the multimedia client-server environment. Most recently, Deebak et al [36] presented a secure key AKA protocol scheme to satisfy the promising feature of the 3GPP AKA protocol using IP multimedia server-client systems.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, Li et al [34] found some security weaknesses of Das [31] and Lee et al [35], such as session-key agreement and key-impersonation attacks using biometric-based user authentication schemes. As a consequence, none of the existing authentication schemes [9][10][11][12][28][29][30][31][32][33][34][35][36][37][38][39][40][41][42] fulfill the security properties of the AKA protocol and resist most of the potential attacks, such as password guessing, key impersonation, and so on, in the multimedia client-server environment. Most recently, Deebak et al [36] presented a secure key AKA protocol scheme to satisfy the promising feature of the 3GPP AKA protocol using IP multimedia server-client systems.…”
Section: Related Workmentioning
confidence: 99%
“…Thus, we decide to propose a mutual authenticated session key (MASK) that mutually shares the authentication key to enhance the security for multimedia server-client systems. In addition, we analyze the proposed protocol of MASK and compare it with the existing protocols such as those of Lu et al [9], Chang et al [10], Kılınç et al [11], and Zhang et al [12] in the multimedia server-client environment.…”
Section: Introductionmentioning
confidence: 99%
“…Among the different approaches (Wu, 1995;Chien et al, 2001;Kumar et al, 2010;Liaw, 1995;Liaw and Lei, 1995;Das et al, 2004;Wang et al, 2004Wang et al, , 2009Wen and Li, 2012;Juan and Zou, 2013;Chaturvedi et al, 2013;Zhang et al, 2014;Leu and Hsieh, 2014;Ramesh and Bhaskaran, 2014;Karuppiah and Saravanan, 2014;Kumari and Om, 2015;Lee et al, 2013), some researchers have developed the remote login schemes using geometric approach, which was first discussed by Wu (1995) with simple implementation in the Euclidean plane. The Wu's scheme was modified by Chien et al (2001) in 2001 proposed a scheme using a circle in n-dimensional space.…”
Section: Related Workmentioning
confidence: 99%
“…Though it has a performance optimization for the group authentication, it is still exposed to the attacks, like re-direction, man-in-the-middle, DoS and DDoS. Zezhong et al [47] proposed a SIP authentication mechanism to offer high security requirement of client anonymity, though the authors failed to evaluate such security scheme in the real time multimedia system. Thus, the real multimedia server and client systems have been installed and configured on the Linux platform for the purpose of realistic analysis.…”
Section: Related Workmentioning
confidence: 99%