2015
DOI: 10.1002/sec.1238
|View full text |Cite
|
Sign up to set email alerts
|

User authentication scheme preserving anonymity for ubiquitous devices

Abstract: With the evolution of information technologies, mobile devices (e.g., cell phone, personal digital assistant, and notebook PC) have swamped all domains of the active life. At anytime and anywhere, they are in research of service to satisfy their immediate needs. The services are remotely provided and implemented in sites that verify the legitimacy of the user over an insecure communication channel. The mechanism that authenticates remote user and allows legitimate users to access network services over insecure… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
17
0

Year Published

2015
2015
2018
2018

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 14 publications
(17 citation statements)
references
References 36 publications
0
17
0
Order By: Relevance
“…The security system is based on an infrastructure consisting of authority by domain. By modular composition, each authority is composed of entity of user authentication and entity of authorization for authenticated users to acces to the services provided by the pervasive network [4,8].…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…The security system is based on an infrastructure consisting of authority by domain. By modular composition, each authority is composed of entity of user authentication and entity of authorization for authenticated users to acces to the services provided by the pervasive network [4,8].…”
Section: Resultsmentioning
confidence: 99%
“…For that, it is difficult to definitely decide which mechanism is suitable for pervasive network. Despite all this, to allow only legitimate users in PCEs, securisation of interaction between mobile users and services can be performed by various methods namely ID-password-based authentication method, certificate-based authentication method, or biometric information-based authentication method [8].…”
mentioning
confidence: 99%
“…In this paper, user‐defined privacy is his identity and the number of his entrance to server. Forward security: When a user is out of the network (or it is revoked) and he is not a member of the network anymore, he should not retrieve the encrypted messages after leaving or revocation. In fact, this means that the set keys in the next meetings must be independent of the set keys in the previous ones Backward security: Regarding to backward security, a user is not able to decrypt the previous messages with current keys as soon as key updating …”
Section: Preliminariesmentioning
confidence: 99%
“…In fact, this means that the set keys in the next meetings must be independent of the set keys in the previous ones Backward security: Regarding to backward security, a user is not able to decrypt the previous messages with current keys as soon as key updating Unforgeability: No one including scriptA with stolen smart card or even server can forge messages sent by users or user's identities even by their smart card or server …”
Section: Preliminariesmentioning
confidence: 99%
“…In 2016, Kang et al [44] showed that Djellali et al 's scheme [45] suffers from offline dictionary attack, impersonation attack, and replay attack and then developed an enhanced scheme that achieves user anonymity with a Markov chain; and Kaul et al [46] also designed an improved authentication scheme based on Kumari et al 's scheme [34]. These schemes all claim to be resistant to various attacks, such as offline dictionary attack and impersonation attack.…”
Section: Our Contributionsmentioning
confidence: 99%