2013
DOI: 10.1007/978-3-642-39640-3_37
|View full text |Cite
|
Sign up to set email alerts
|

Robust Secure Dynamic ID Based Remote User Authentication Scheme for Multi-server Environment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 14 publications
(7 citation statements)
references
References 18 publications
0
7
0
Order By: Relevance
“…[18][19][20] Many digital signature schemes, 21,22 key agreement schemes, [23][24][25] and encryption schemes [26][27][28] have been proposed in the last decades. But Truong et al 30 But Truong et al 30 …”
Section: Related Workmentioning
confidence: 98%
“…[18][19][20] Many digital signature schemes, 21,22 key agreement schemes, [23][24][25] and encryption schemes [26][27][28] have been proposed in the last decades. But Truong et al 30 But Truong et al 30 …”
Section: Related Workmentioning
confidence: 98%
“…Lee et al [25] designed an enhanced and efficient multiserver authentication protocol after pointing out the security weakness of the protocol in [24]. Subsequently, Troung et al [26] illustrated that the protocol in [24] cannot resist smart-card stolen and user impersonation attacks. To vanquish these loopholes, the authors put forward another multiserver authentication protocol and showed that it is secure against common attacks.…”
Section: Literature Reviewsmentioning
confidence: 99%
“…Subsequently, Lee et al came up with an improved authentication scheme. Although Truong et al (2013) identified that Lee et al's scheme does not resist user impersonation attack and stolen smart card attack, Truong et al also designed an improved scheme to present secure solution. But, their scheme is insecure to insider attack.…”
Section: Introductionmentioning
confidence: 96%