2016
DOI: 10.1002/dac.3251
|View full text |Cite
|
Sign up to set email alerts
|

Strongly secure ID‐based authenticated key agreement protocol for mobile multi‐server environments

Abstract: Summary To provide mutual authentication and communication confidentiality between mobile clients and servers, numerous identity‐based authenticated key agreement (ID‐AKA) protocols were proposed to authenticate each other while constructing a common session key. In most of the existing ID‐AKA protocols, ephemeral secrets (random values) are involved in the computations of the common session key between mobile client and server. Thus, these ID‐AKA protocols might become vulnerable because of the ephemeral‐secr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 15 publications
(13 citation statements)
references
References 40 publications
0
13
0
Order By: Relevance
“…The proposed protocol employs Tseng et al's ESL-secure ID-AKE protocol [7] against ESL attacks. The proposed protocol keeps all of the merits of KTAP regarding security including the authentication server is able to monitor the communication messages to prevent and trace network crime and solves the problems of KTAP in which the session key is only created by the authentication server.…”
Section: Resultsmentioning
confidence: 99%
See 3 more Smart Citations
“…The proposed protocol employs Tseng et al's ESL-secure ID-AKE protocol [7] against ESL attacks. The proposed protocol keeps all of the merits of KTAP regarding security including the authentication server is able to monitor the communication messages to prevent and trace network crime and solves the problems of KTAP in which the session key is only created by the authentication server.…”
Section: Resultsmentioning
confidence: 99%
“…The proposed protocol adopted Tseng et al's ESL-secure ID-AKE protocol [7] to achieve the client-to-server authentication. The authentication server S authenticates the client A and the application server B by checking whetherê(P,…”
Section: Security Analysismentioning
confidence: 99%
See 2 more Smart Citations
“…They showed that their protocol is secure in random oracle model and performance of their protocol is suitable for applications. In this line, Tseng et al, in the year 2016, proposed a strongly secure key exchange protocol which is suitable for the multiserver environment. Their protocol is also secure against ephemeral secret leakage (ESL) attack.…”
Section: Literature Surveymentioning
confidence: 99%