Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices

Due to the limitations of symmetric-key techniques, authentication and key agreement (AKA) protocols based on public-key techniques have attracted much attention, providing secure access and communication mechanism for various application environments. Among these public-key techniques used for AKA...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on dependable and secure computing Vol. 19; no. 2; pp. 1338 - 1351
Main Authors Qiu, Shuming, Wang, Ding, Xu, Guoai, Kumari, Saru
Format Journal Article
LanguageEnglish
Published Washington IEEE 01.03.2022
IEEE Computer Society
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Due to the limitations of symmetric-key techniques, authentication and key agreement (AKA) protocols based on public-key techniques have attracted much attention, providing secure access and communication mechanism for various application environments. Among these public-key techniques used for AKA protocols, chaotic-map is more effective than scalar multiplication and modular exponentiation, and it offers a list of desirable cryptographic properties such as un-predictability, un-repeatability, un-certainty, and higher efficiency than scalar multiplication and modular exponentiation. Furthermore, it is usually believed that three-factor AKA protocols can achieve a higher security level than single- and two-factor protocols. However, none of existing three-factor AKA protocols can meet all security requirements. One of the most prevalent problems is how to balance security and usability, and particularly how to achieve truly three-factor security while providing password change friendliness. To deal with this problem, in this article we put forward a provably secure three-factor AKA protocol based on extended chaotic-maps for mobile lightweight devices, by adopting the techniques of "Fuzzy-Verifiers" and "Honeywords". We prove the security of the proposed protocol in the random oracle model, assuming the intractability of extended chaotic-maps Computational Diffie-Hellman problem. We also simulate the protocol by using the AVISPA tool. The security analysis and simulation results show that our protocol can meet all 13 evaluation criteria regarding security. We also assess the performance of our protocol by comparing with seven other related protocols. The evaluation results demonstrate that our protocol offers better balance between security and usability over state-of-the-art ones.
AbstractList Due to the limitations of symmetric-key techniques, authentication and key agreement (AKA) protocols based on public-key techniques have attracted much attention, providing secure access and communication mechanism for various application environments. Among these public-key techniques used for AKA protocols, chaotic-map is more effective than scalar multiplication and modular exponentiation, and it offers a list of desirable cryptographic properties such as un-predictability, un-repeatability, un-certainty, and higher efficiency than scalar multiplication and modular exponentiation. Furthermore, it is usually believed that three-factor AKA protocols can achieve a higher security level than single- and two-factor protocols. However, none of existing three-factor AKA protocols can meet all security requirements. One of the most prevalent problems is how to balance security and usability, and particularly how to achieve truly three-factor security while providing password change friendliness. To deal with this problem, in this article we put forward a provably secure three-factor AKA protocol based on extended chaotic-maps for mobile lightweight devices, by adopting the techniques of “Fuzzy-Verifiers” and “Honeywords”. We prove the security of the proposed protocol in the random oracle model, assuming the intractability of extended chaotic-maps Computational Diffie-Hellman problem. We also simulate the protocol by using the AVISPA tool. The security analysis and simulation results show that our protocol can meet all 13 evaluation criteria regarding security. We also assess the performance of our protocol by comparing with seven other related protocols. The evaluation results demonstrate that our protocol offers better balance between security and usability over state-of-the-art ones.
Author Qiu, Shuming
Kumari, Saru
Wang, Ding
Xu, Guoai
Author_xml – sequence: 1
  givenname: Shuming
  orcidid: 0000-0001-8481-7541
  surname: Qiu
  fullname: Qiu, Shuming
  email: qiushuming2008@163.com
  organization: School of Mathematics and Statistics, Jiangxi Normal University, Nanchang, China
– sequence: 2
  givenname: Ding
  orcidid: 0000-0002-1667-2237
  surname: Wang
  fullname: Wang, Ding
  organization: College of Cyber Science, Nankai University, Tianjin, China
– sequence: 3
  givenname: Guoai
  orcidid: 0000-0002-9582-0698
  surname: Xu
  fullname: Xu, Guoai
  email: xga@bupt.edu.cn
  organization: National Engineering Laboratory of Mobile Network Security and School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing, China
– sequence: 4
  givenname: Saru
  orcidid: 0000-0003-4929-5383
  surname: Kumari
  fullname: Kumari, Saru
  email: saryusiirohi@gmail.com
  organization: Department of Mathematics, Chaudhary Charan Singh University, Meerut, Uttar Pradesh, India
BookMark eNp9kE9PHCEYh0ljE__UD2B6IfE8W15mWOCoq7YmazRx7xOGeelipsMKrNZbP3oZ13jw4AV-Ic_Dm_d3SPbGMCIhJ8BmAEz_WF3cL2accTarGedSyy_kAHQDFWOg9koWjaiElrBPDlN6YIw3SjcH5N9dNDZ7awZqxp7exfBkuuGF3qPdRqSrdUSsrgoSIj3b5jWOE5x9GCc2BxsGem4S9rS8XP7NOPYlL9YmFK66MZtEXVFvQucHpEv_e52fcTrpBT55i-kb-erMkPD47T4iq6vL1eJXtbz9eb04W1aW6zpXxklXz4VAcMCN7A0wOVdNL7CXACCgE2gK0etGOcVkg51gTtquV9Y1WB-R0923mxget5hy-xC2cSwTWz6vFfCaK1EouaNsDClFdK31-XXbHI0fWmDt1HY7td1ObbdvbRcTPpib6P-Y-PKp833neER85zUoqZWq_wM0fo6D
CODEN ITDSCM
CitedBy_id crossref_primary_10_1109_JIOT_2023_3297237
crossref_primary_10_1155_2021_4132597
crossref_primary_10_1016_j_jisa_2022_103247
crossref_primary_10_1109_TBDATA_2021_3089986
crossref_primary_10_1007_s00607_022_01059_4
crossref_primary_10_26599_BDMA_2022_9020047
crossref_primary_10_1109_JIOT_2022_3161935
crossref_primary_10_1155_2021_9942950
crossref_primary_10_1109_TDSC_2023_3267979
crossref_primary_10_1186_s42400_021_00075_9
crossref_primary_10_1109_TNSM_2021_3071087
crossref_primary_10_1109_TVT_2023_3282694
crossref_primary_10_1016_j_sysarc_2022_102738
crossref_primary_10_1155_2021_8090547
crossref_primary_10_1155_2021_4907754
crossref_primary_10_1109_TCE_2023_3346459
crossref_primary_10_1109_JIOT_2023_3329703
crossref_primary_10_1109_TIFS_2024_3368888
crossref_primary_10_1093_comjnl_bxaa204
crossref_primary_10_1109_TII_2023_3342882
crossref_primary_10_1109_TWC_2023_3257028
crossref_primary_10_1109_JIOT_2023_3325904
crossref_primary_10_1109_TDSC_2024_3392299
crossref_primary_10_1109_TIFS_2024_3442609
crossref_primary_10_1007_s11036_021_01840_3
crossref_primary_10_1016_j_pmcj_2023_101843
crossref_primary_10_1360_SSI_2021_0095
crossref_primary_10_1109_TCC_2024_3366435
crossref_primary_10_1109_JIOT_2022_3161192
crossref_primary_10_1109_JIOT_2024_3406561
crossref_primary_10_1109_TCC_2022_3228906
crossref_primary_10_1016_j_cose_2021_102358
crossref_primary_10_1109_ACCESS_2021_3063770
crossref_primary_10_3390_s21113587
crossref_primary_10_1049_itr2_12113
crossref_primary_10_1109_ACCESS_2021_3058180
crossref_primary_10_1109_TITS_2021_3118853
crossref_primary_10_1155_2021_4664882
crossref_primary_10_1109_JIOT_2023_3347603
crossref_primary_10_1145_3564784
crossref_primary_10_1016_j_iot_2023_100679
crossref_primary_10_3390_s22010198
crossref_primary_10_1088_1402_4896_ad25d5
crossref_primary_10_1109_TVT_2021_3116279
crossref_primary_10_1002_int_22784
crossref_primary_10_1109_JIOT_2023_3309931
crossref_primary_10_1007_s11036_021_01839_w
crossref_primary_10_1109_TII_2024_3353798
crossref_primary_10_1016_j_cose_2021_102587
crossref_primary_10_1155_2020_8825623
crossref_primary_10_1016_j_iot_2022_100641
crossref_primary_10_1002_dac_5076
crossref_primary_10_1109_JIOT_2022_3151828
crossref_primary_10_1002_int_22594
crossref_primary_10_1007_s40747_024_01514_z
crossref_primary_10_1016_j_scico_2023_103048
crossref_primary_10_1109_TITS_2023_3276920
crossref_primary_10_1155_2020_8838363
crossref_primary_10_1109_TDSC_2021_3138445
crossref_primary_10_1109_TVT_2022_3217371
crossref_primary_10_3390_s21092987
crossref_primary_10_1038_s41598_024_76306_z
crossref_primary_10_1155_2021_9914961
crossref_primary_10_1002_int_22868
crossref_primary_10_1109_TIFS_2024_3451357
crossref_primary_10_1155_2023_6473497
crossref_primary_10_1016_j_jcss_2021_12_004
crossref_primary_10_1109_JSYST_2022_3152561
crossref_primary_10_1016_j_procs_2023_01_087
crossref_primary_10_3390_electronics10040458
crossref_primary_10_1049_ise2_12054
crossref_primary_10_1109_TCE_2023_3332133
crossref_primary_10_1155_2020_8820436
crossref_primary_10_1109_ACCESS_2022_3205290
crossref_primary_10_1109_JIOT_2024_3371101
crossref_primary_10_3233_JIFS_212196
crossref_primary_10_1109_TCC_2021_3095498
crossref_primary_10_1109_TIA_2022_3184668
crossref_primary_10_3389_fphy_2023_1210777
crossref_primary_10_1155_2022_6343764
crossref_primary_10_1002_cpe_7564
crossref_primary_10_1109_JIOT_2021_3065689
crossref_primary_10_1155_2022_1943426
crossref_primary_10_1155_2021_6627956
crossref_primary_10_1016_j_comcom_2021_10_040
crossref_primary_10_1109_ACCESS_2023_3243624
crossref_primary_10_1109_JIOT_2024_3360280
crossref_primary_10_1109_TNSE_2024_3445712
crossref_primary_10_1155_2021_4079092
crossref_primary_10_1016_j_jisa_2022_103108
crossref_primary_10_1109_TII_2022_3205361
crossref_primary_10_1109_TNSE_2023_3323972
crossref_primary_10_1109_TVT_2023_3305556
crossref_primary_10_1155_2021_7609543
crossref_primary_10_1109_TIFS_2024_3350911
crossref_primary_10_1007_s13369_023_08047_6
crossref_primary_10_1371_journal_pone_0261291
crossref_primary_10_1109_TIFS_2021_3137749
crossref_primary_10_3390_s21051761
crossref_primary_10_1007_s11227_023_05535_2
crossref_primary_10_1109_TCC_2021_3120110
crossref_primary_10_1049_ise2_12036
crossref_primary_10_1016_j_comnet_2024_110450
crossref_primary_10_1109_TDSC_2024_3359240
crossref_primary_10_3233_JIFS_223617
Cites_doi 10.1007/978-3-540-85174-5_12
10.1145/2508859.2516671
10.1007/s11071-015-2506-2
10.14722/ndss.2018.23142
10.1145/358790.358797
10.1109/ISCAS.2003.1204947
10.1145/2976749.2978339
10.1016/j.chaos.2004.12.023
10.1109/TIFS.2018.2832849
10.1016/j.cnsns.2014.05.027
10.1002/dac.2468
10.1007/3-540-44987-6_28
10.1016/j.ins.2010.06.013
10.1007/s11071-015-1993-5
10.1109/TDSC.2014.2355850
10.1109/JSYST.2018.2863229
10.1109/TDSC.2016.2616876
10.1145/948109.948142
10.1007/s11071-015-2467-5
10.1007/s11071-016-3171-9
10.1109/TCE.2004.1309441
10.1109/JSYST.2016.2585681
10.1007/978-3-319-45744-4_6
10.1109/TIFS.2017.2721359
10.1016/j.ins.2014.08.041
10.1016/S0960-0779(04)00387-X
10.1016/j.chaos.2006.09.047
10.1007/978-3-540-24676-3_31
10.1109/JIOT.2017.2714179
10.1007/s11277-017-4003-z
10.1109/TII.2012.2230639
10.1016/j.comnet.2014.07.010
10.1016/j.cnsns.2012.09.032
10.1109/TII.2017.2732999
10.1007/978-3-642-20542-2
10.1109/TDSC.2015.2490064
10.1109/TII.2018.2834351
10.1109/JSYST.2014.2301517
10.1007/3-540-48405-125
10.1007/11535218_33
10.1371/journal.pone.0181744
10.1016/j.ins.2006.07.026
10.1007/s11071-014-1584-x
10.1109/TCSI.2005.851701
10.1007/3-540-45353-9_26
10.1109/TII.2019.2963328
10.1109/TWC.2008.080128
10.1016/j.jcss.2008.04.002
10.1016/j.ins.2015.03.070
10.1109/IEEESTD.2009.4773330
10.1109/TDSC.2016.2605087
10.1109/JIOT.2017.2739921
10.1016/j.jnca.2012.01.007
10.1109/TC.2002.1004593
10.1007/3-540-45539-6_11
10.1016/j.future.2017.08.029
ContentType Journal Article
Copyright Copyright IEEE Computer Society 2022
Copyright_xml – notice: Copyright IEEE Computer Society 2022
DBID 97E
RIA
RIE
AAYXX
CITATION
JQ2
DOI 10.1109/TDSC.2020.3022797
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005–Present
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
ProQuest Computer Science Collection
DatabaseTitle CrossRef
ProQuest Computer Science Collection
DatabaseTitleList ProQuest Computer Science Collection

Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Xplore
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1941-0018
EndPage 1351
ExternalDocumentID 10_1109_TDSC_2020_3022797
9187988
Genre orig-research
GrantInformation_xml – fundername: Jiangxi Normal University
  funderid: 10.13039/501100012135
– fundername: National Natural Science Foundation of China
  grantid: 61802006; 61897069
  funderid: 10.13039/501100001809
– fundername: National Key Research and Development Program of China
  grantid: 2018YFB0803605
  funderid: 10.13039/501100012166
– fundername: Science and Technology Research Project of Education Department of Jiangxi Province
  grantid: GJJ191680
GroupedDBID .4S
.DC
0R~
29I
4.4
5GY
5VS
6IK
7WY
8FE
8FG
8FL
8R4
8R5
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABJCF
ABQJQ
ABUWG
ABVLG
ACGFO
ACIWK
AENEX
AETIX
AFKRA
AGQYO
AGSQL
AHBIQ
AIBXA
AKJIK
AKQYR
ALMA_UNASSIGNED_HOLDINGS
ARAPS
ARCSS
ATWAV
AZQEC
BEFXN
BENPR
BEZIV
BFFAM
BGLVJ
BGNUA
BKEBE
BPEOZ
BPHCQ
CCPQU
CS3
DU5
DWQXO
EBS
EDO
EJD
FRNLG
GNUQQ
HCIFZ
HZ~
IEDLZ
IFIPE
IPLJI
ITG
ITH
JAVBF
K60
K6V
K6~
K7-
L6V
LAI
M0C
M43
M7S
O9-
OCL
P2P
P62
PHGZM
PHGZT
PQBIZ
PQBZA
PQGLB
PQQKQ
PROAC
PTHSS
PUEGO
Q2X
RIA
RIE
RNI
RNS
RZB
AAYOK
AAYXX
CITATION
RIG
JQ2
ID FETCH-LOGICAL-c293t-af7f3655e1f12a7da107684d5ed711151b5eaf36d948f8074eb50f7cbd8cf4e3
IEDL.DBID RIE
ISSN 1545-5971
IngestDate Mon Jun 30 11:00:50 EDT 2025
Thu Apr 24 23:00:07 EDT 2025
Tue Jul 01 02:32:19 EDT 2025
Wed Aug 27 02:49:19 EDT 2025
IsPeerReviewed false
IsScholarly true
Issue 2
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
https://doi.org/10.15223/policy-029
https://doi.org/10.15223/policy-037
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c293t-af7f3655e1f12a7da107684d5ed711151b5eaf36d948f8074eb50f7cbd8cf4e3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0001-8481-7541
0000-0002-1667-2237
0000-0003-4929-5383
0000-0002-9582-0698
PQID 2638123285
PQPubID 27603
PageCount 14
ParticipantIDs crossref_primary_10_1109_TDSC_2020_3022797
crossref_citationtrail_10_1109_TDSC_2020_3022797
ieee_primary_9187988
proquest_journals_2638123285
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2022-03-01
PublicationDateYYYYMMDD 2022-03-01
PublicationDate_xml – month: 03
  year: 2022
  text: 2022-03-01
  day: 01
PublicationDecade 2020
PublicationPlace Washington
PublicationPlace_xml – name: Washington
PublicationTitle IEEE transactions on dependable and secure computing
PublicationTitleAbbrev TDSC
PublicationYear 2022
Publisher IEEE
IEEE Computer Society
Publisher_xml – name: IEEE
– name: IEEE Computer Society
References ref13
ref57
ref12
ref56
ref14
ref58
ref53
ref52
ref11
ref55
ref10
ref54
ref17
ref16
ref19
ref18
ref51
ref50
ref46
ref45
ref48
ref47
ref42
ref41
ref44
ref43
ref49
(ref1) 2020
ref9
ref4
ref3
ref6
ref5
ref40
ref35
ref34
ref37
ref36
ref31
ref30
ref33
ref32
ref2
ref39
ref38
Kocarev (ref15) 2011
Arkko (ref7)
ref24
ref23
ref26
ref25
ref20
ref22
ref21
Shoup (ref59) 2004; 332
ref28
ref27
Durlanik (ref8) 2005; 8
ref29
ref60
References_xml – ident: ref45
  doi: 10.1007/978-3-540-85174-5_12
– ident: ref55
  doi: 10.1145/2508859.2516671
– ident: ref21
  doi: 10.1007/s11071-015-2506-2
– ident: ref56
  doi: 10.14722/ndss.2018.23142
– ident: ref6
  doi: 10.1145/358790.358797
– ident: ref40
  doi: 10.1109/ISCAS.2003.1204947
– volume: 332
  start-page: 1
  year: 2004
  ident: ref59
  article-title: Sequences of games: A tool for taming complexity in security proofs
  publication-title: IACR Cryptol. ePrint Archive.
– ident: ref48
  doi: 10.1145/2976749.2978339
– ident: ref17
  doi: 10.1016/j.chaos.2004.12.023
– ident: ref11
  doi: 10.1109/TIFS.2018.2832849
– ident: ref30
  doi: 10.1016/j.cnsns.2014.05.027
– ident: ref5
  doi: 10.1002/dac.2468
– ident: ref60
  doi: 10.1007/3-540-44987-6_28
– ident: ref34
  doi: 10.1016/j.ins.2010.06.013
– ident: ref22
  doi: 10.1007/s11071-015-1993-5
– ident: ref44
  doi: 10.1109/TDSC.2014.2355850
– ident: ref50
  doi: 10.1109/JSYST.2018.2863229
– ident: ref10
  doi: 10.1109/TDSC.2016.2616876
– ident: ref58
  doi: 10.1145/948109.948142
– ident: ref23
  doi: 10.1007/s11071-015-2467-5
– ident: ref35
  doi: 10.1007/s11071-016-3171-9
– ident: ref14
  doi: 10.1109/TCE.2004.1309441
– ident: ref9
  doi: 10.1109/JSYST.2016.2585681
– ident: ref31
  doi: 10.1007/978-3-319-45744-4_6
– ident: ref49
  doi: 10.1109/TIFS.2017.2721359
– ident: ref33
  doi: 10.1016/j.ins.2014.08.041
– ident: ref16
  doi: 10.1016/S0960-0779(04)00387-X
– ident: ref41
  doi: 10.1016/j.chaos.2006.09.047
– ident: ref43
  doi: 10.1007/978-3-540-24676-3_31
– ident: ref3
  doi: 10.1109/JIOT.2017.2714179
– ident: ref19
  doi: 10.1007/s11277-017-4003-z
– ident: ref29
  doi: 10.1109/TII.2012.2230639
– ident: ref12
  doi: 10.1016/j.comnet.2014.07.010
– ident: ref26
  doi: 10.1016/j.cnsns.2012.09.032
– ident: ref2
  doi: 10.1109/TII.2017.2732999
– volume-title: Chaos-Based Cryptography: Theory, Algorithms and Applications.
  year: 2011
  ident: ref15
  doi: 10.1007/978-3-642-20542-2
– ident: ref36
  doi: 10.1109/TDSC.2015.2490064
– ident: ref53
  doi: 10.1109/TII.2018.2834351
– ident: ref51
  doi: 10.1109/JSYST.2014.2301517
– ident: ref46
  doi: 10.1007/3-540-48405-125
– ident: ref52
  doi: 10.1007/11535218_33
– ident: ref20
  doi: 10.1371/journal.pone.0181744
– volume: 8
  start-page: 350
  year: 2005
  ident: ref8
  article-title: SIP authentication scheme using ECDH
  publication-title: World Enformatika Soc. Trans. Eng. Comput. Technol.
– ident: ref18
  doi: 10.1016/j.ins.2006.07.026
– ident: ref32
  doi: 10.1007/s11071-014-1584-x
– year: 2020
  ident: ref1
  article-title: Forecast number of mobile users worldwide from 2019 to 2023
– ident: ref42
  doi: 10.1109/TCSI.2005.851701
– ident: ref38
  doi: 10.1007/3-540-45353-9_26
– ident: ref13
  doi: 10.1109/TII.2019.2963328
– ident: ref28
  doi: 10.1109/TWC.2008.080128
– ident: ref7
  article-title: Security mechanism agreement for SIP sessions
  publication-title: IETF RFC 3329
– ident: ref27
  doi: 10.1016/j.jcss.2008.04.002
– ident: ref25
  doi: 10.1016/j.ins.2015.03.070
– ident: ref37
  doi: 10.1109/IEEESTD.2009.4773330
– ident: ref39
  doi: 10.1109/TDSC.2016.2605087
– ident: ref4
  doi: 10.1109/JIOT.2017.2739921
– ident: ref54
  doi: 10.1016/j.jnca.2012.01.007
– ident: ref47
  doi: 10.1109/TC.2002.1004593
– ident: ref57
  doi: 10.1007/3-540-45539-6_11
– ident: ref24
  doi: 10.1016/j.future.2017.08.029
SSID ssj0024894
Score 2.630187
Snippet Due to the limitations of symmetric-key techniques, authentication and key agreement (AKA) protocols based on public-key techniques have attracted much...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 1338
SubjectTerms Authentication
authentication and key agreement
Chaotic communication
Cryptography
Electronic devices
Extended chaotic-maps
guessing attack
Lightweight
Multiplication
Password
perfect forward secrecy
Protocol
Protocols
Resists
Security
three-factor
Usability
Title Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices
URI https://ieeexplore.ieee.org/document/9187988
https://www.proquest.com/docview/2638123285
Volume 19
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1La9tAEB6SnHJpHm6p82IPOYXKkexdaXVM7JgQ4lCoC7kJrXaWQoNlEjmlPfWnZ2a1dkhSQm9CzMLCPPabb2dnAI61ky4lZECOlA0iqbjlLZI_Gp3HWjqplGO-Y3KTXn6XV7fqdg2-rN7CIKIvPsMef_q7fFtXC6bKTnMeja31OqxT4ta-1Xruq6f90ENGBBGB5CTcYCZxfjodfRtSJtinBNU3zMtenEF-qMqbSOyPl_EWTJYba6tKfvYWjelVf171bPzfnW_Dh4AzxVlrGDuwhrNd2FrOcBDBpTvwt21YRJoS5cyKr_f1Y2nufgvPw6OYkqoxGvuhPILpNC4ualk-lm1qsiNxTiehFfTnIjDqYvijrEkumpTzB0GwWExqQ-FHXDMV8MuzsWKEPkh9hOn4Yjq8jMJUhqgiaNBEpcvcIFUKE5f0y8yWib_MswptRoFTJUZhSRI2l9pxqx00KnZZZayunMTBJ9iY1TP8DELKDF0unXVakVRq0ooT1NwOJBe3pl2Il2oqqtCxnAdn3BU-c4nzgjVbsGaLoNkunKyWzNt2He8Jd1hTK8GgpC4cLG2hCA79UPQpTjH61Grv36v2YbPPLyN8edoBbDT3CzwkvNKYI2-oT76l5wo
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3fb9QwDLbG9gAvjDEQB4PlgSdEb-1d0qaP222nG1wnJIq0t6ppHCExXaetxzSe-NOx09whfmjaW1U5UiTH9ucvjg3wVjvpUkIGZEjZOJKKW94i2aPReaylk0o55juKs3T2RX44V-cb8H79FgYRffEZDvnT3-XbtlkyVXaQ82hsrR_AFsV9lfSvtX531tN-7CFjgohgchLuMJM4PyiPP08oFxxRiupb5mV_RCE_VuUfX-wDzHQbitXW-rqSb8NlZ4bNj7-6Nt5370_gcUCa4rA_GjuwgYunsL2a4iCCUe_Cz75lEelK1AsrPl2132tzcSs8E4-iJGVjNPVjeQQTalxe1PN8LNu1dJLEEcVCK-jPSeDUxeRr3ZJcVNSX14KAsShaQw5IzJkMuPF8rDhG76aeQTk9KSezKMxliBoCB11Uu8yNU6Uwccmozmyd-Os8q9Bm5DpVYhTWJGFzqR0320GjYpc1xurGSRw_h81Fu8AXIKTM0OXSWacVSaUmbThFze1YcnlrOoB4paaqCT3LeXTGReVzlzivWLMVa7YKmh3Au_WSy75hx13Cu6yptWBQ0gD2VmehCiZ9XY3IUzH-1Orl_1ftw8NZWcyr-enZx1fwaMTvJHyx2h5sdldLfE3opTNv_KH9BfBO6lM
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Practical+and+Provably+Secure+Three-Factor+Authentication+Protocol+Based+on+Extended+Chaotic-Maps+for+Mobile+Lightweight+Devices&rft.jtitle=IEEE+transactions+on+dependable+and+secure+computing&rft.au=Qiu%2C+Shuming&rft.au=Wang%2C+Ding&rft.au=Xu%2C+Guoai&rft.au=Kumari%2C+Saru&rft.date=2022-03-01&rft.pub=IEEE&rft.issn=1545-5971&rft.volume=19&rft.issue=2&rft.spage=1338&rft.epage=1351&rft_id=info:doi/10.1109%2FTDSC.2020.3022797&rft.externalDocID=9187988
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1545-5971&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1545-5971&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1545-5971&client=summon