A lightweight authentication scheme with user untraceability

With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources and business services are in high demand around the world. To guarantee robust security and computational efficiency for service retrieval,...

Full description

Saved in:
Bibliographic Details
Published inFrontiers of information technology & electronic engineering Vol. 16; no. 4; pp. 259 - 271
Main Author Yeh, Kuo-Hui
Format Journal Article
LanguageEnglish
Published Heidelberg Zhejiang University Press 01.04.2015
Springer Nature B.V
Subjects
Online AccessGet full text
ISSN2095-9184
2095-9230
DOI10.1631/FITEE.1400232

Cover

Loading…
Abstract With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources and business services are in high demand around the world. To guarantee robust security and computational efficiency for service retrieval, a variety of authentication schemes have been proposed. However, most of these schemes have been found to be lacking when subject to a formal security analysis. Recently, Chang et aL (2014) introduced a formally provable secure authentication protocol with the property of user-untraceability. Unfortunately, based on our analysis, the proposed scheme fails to provide the property of user-untraceability as claimed, and is insecure against user impersonation attack, server counterfeit attack, and man-in-the-middle attack. In this paper, we demonstrate the details of these malicious attacks. A security enhanced authentication scheme is proposed to eliminate all identified weaknesses.
AbstractList With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources and business services are in high demand around the world. To guarantee robust security and computational efficiency for service retrieval, a variety of authentication schemes have been proposed. However, most of these schemes have been found to be lacking when subject to a formal security analysis. Recently, Chang et aL (2014) introduced a formally provable secure authentication protocol with the property of user-untraceability. Unfortunately, based on our analysis, the proposed scheme fails to provide the property of user-untraceability as claimed, and is insecure against user impersonation attack, server counterfeit attack, and man-in-the-middle attack. In this paper, we demonstrate the details of these malicious attacks. A security enhanced authentication scheme is proposed to eliminate all identified weaknesses.
With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources and business services are in high demand around the world. To guarantee robust security and computational efficiency for service retrieval, a variety of authentication schemes have been proposed. However, most of these schemes have been found to be lacking when subject to a formal security analysis. Recently, Chang et al. (2014) introduced a formally provable secure authentication protocol with the property of user-untraceability. Unfortunately, based on our analysis, the proposed scheme fails to provide the property of user-untraceability as claimed, and is insecure against user impersonation attack, server counterfeit attack, and man-in-the-middle attack. In this paper, we demonstrate the details of these malicious attacks. A security enhanced authentication scheme is proposed to eliminate all identified weaknesses.
With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources and business services are in high demand around the world. To guarantee robust security and computational efficiency for service retrieval, a variety of authentication schemes have been proposed. However, most of these schemes have been found to be lacking when subject to a formal security analysis. Recently, Chang et al. (2014) introduced a formally provable secure authentication protocol with the property of user-untraceability. Unfortunately, based on our analysis, the proposed scheme fails to provide the property of user-untraceability as claimed, and is insecure against user impersonation attack, server counterfeit attack, and man-in-the-middle attack. In this paper, we demonstrate the details of these malicious attacks. A security enhanced authentication scheme is proposed to eliminate all identified weaknesses.
Author Kuo-Hui YEH
AuthorAffiliation Department of Information Management, National Dong Hwa University, Taiwan 974, Hualien
Author_xml – sequence: 1
  givenname: Kuo-Hui
  surname: Yeh
  fullname: Yeh, Kuo-Hui
  email: khyeh@mail.ndhu.edu.tw
  organization: Department of Information Management, National Dong Hwa University
BookMark eNp1kEtLAzEURoMoqNWl-0E3bqbm5jUdcFNKfUDBhd0Paea2E5lmNMlQ-u-NbVUQ3CRZnO_mu-ecHLvOISFXQIegONw9PM-n0yEIShlnR-SM0VLmJeP0-PsNI3FKLkN4o5SCgrIoR2fkfpy1dtXEDX6dme5jgy5ao6PtXBZMg2vMNjY2WR_QZ72LXhvUC9vauL0gJ0vdBrw83APy-jCdT57y2cvj82Q8yw1XIuZ8oYBqUBKxWIyQ17KmTKcWaIwUtTFaloAC1KIWS6NEMQLDBFemBloLPiC3-6nvvvvoMcRqbYPBttUOuz5UUEguGQUKCb35g751vXepW8XS_gXjslSJyveU8V0IHpfVu7dr7bcV0OpLZrWTWR1kJp7_4Y2NO0FJhm3_TQ33qZCmuxX63y7_Ba4P3zSdW32kzE8vpQSXwEHwT72Mkq0
CitedBy_id crossref_primary_10_1002_dac_4834
crossref_primary_10_1155_2019_4656281
crossref_primary_10_1631_FITEE_1500460
crossref_primary_10_1051_itmconf_20171301020
crossref_primary_10_1155_2017_1619741
crossref_primary_10_1080_02533839_2018_1537808
Cites_doi 10.1109/TPDS.2013.230
10.1109/TII.2012.2230639
10.1016/j.comnet.2014.07.010
10.1145/77648.77649
10.1016/j.csi.2008.11.002
10.1016/j.jnca.2011.11.009
10.1016/j.jnca.2010.11.011
10.1109/TIE.2011.2130500
10.1016/j.csi.2007.10.007
10.1002/dac.1184
10.1109/TIE.2008.921677
10.1016/j.cose.2012.06.001
10.1016/S1005-8885(11)60307-5
10.1109/TIE.2009.2028351
10.1109/TII.2012.2215877
10.1007/s11277-012-0696-1
10.1002/dac.2590
10.1145/358790.358797
10.1109/TIE.2009.2016508
10.1002/dac.2552
ContentType Journal Article
Copyright Journal of Zhejiang University Science Editorial Office and Springer-Verlag Berlin Heidelberg 2015
Journal of Zhejiang University Science Editorial Office and Springer-Verlag Berlin Heidelberg 2015.
Copyright_xml – notice: Journal of Zhejiang University Science Editorial Office and Springer-Verlag Berlin Heidelberg 2015
– notice: Journal of Zhejiang University Science Editorial Office and Springer-Verlag Berlin Heidelberg 2015.
DBID 2RA
92L
CQIGP
W92
~WA
AAYXX
CITATION
8FE
8FG
ABJCF
AFKRA
ARAPS
AZQEC
BENPR
BGLVJ
CCPQU
DWQXO
GNUQQ
HCIFZ
JQ2
K7-
L6V
M7S
P5Z
P62
PHGZM
PHGZT
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
PTHSS
7SC
7SP
8FD
L7M
L~C
L~D
DOI 10.1631/FITEE.1400232
DatabaseName 维普_期刊
中文科技期刊数据库-CALIS站点
中文科技期刊数据库-7.0平台
中文科技期刊数据库-工程技术
中文科技期刊数据库- 镜像站点
CrossRef
ProQuest SciTech Collection
ProQuest Technology Collection
Materials Science & Engineering Collection
ProQuest Central UK/Ireland
Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Central
Technology Collection
ProQuest One
ProQuest Central Korea
ProQuest Central Student
SciTech Premium Collection
ProQuest Computer Science Collection
Computer Science Database
ProQuest Engineering Collection
Engineering Database
Advanced Technologies & Aerospace Database
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Premium
ProQuest One Academic
ProQuest One Academic Middle East (New)
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Applied & Life Sciences
ProQuest One Academic
ProQuest One Academic UKI Edition
Engineering Collection
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Technology Research Database
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer Science Database
ProQuest Central Student
Technology Collection
ProQuest One Academic Middle East (New)
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Computer Science Collection
SciTech Premium Collection
ProQuest One Community College
ProQuest Central
ProQuest One Applied & Life Sciences
ProQuest Engineering Collection
ProQuest Central Korea
ProQuest Central (New)
Engineering Collection
Advanced Technologies & Aerospace Collection
Engineering Database
ProQuest One Academic Eastern Edition
ProQuest Technology Collection
ProQuest SciTech Collection
Advanced Technologies & Aerospace Database
ProQuest One Academic UKI Edition
Materials Science & Engineering Collection
ProQuest One Academic
ProQuest One Academic (New)
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts Professional
DatabaseTitleList
Technology Research Database
Computer Science Database

Database_xml – sequence: 1
  dbid: 8FG
  name: ProQuest Technology Collection
  url: https://search.proquest.com/technologycollection1
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
Business
DocumentTitleAlternate A lightweight authentication scheme with user untraceability
EISSN 2095-9230
EndPage 271
ExternalDocumentID 10_1631_FITEE_1400232
664351314
GroupedDBID -EM
2KG
2RA
4.4
406
5VR
92L
96X
AAFGU
AAHNG
AAIAL
AAJKR
AANZL
AARHV
AARTL
AATNV
AATVU
AAUYE
AAYFA
AAYIU
AAYTO
AAZMS
ABDZT
ABECU
ABFGW
ABFTD
ABFTV
ABJCF
ABJNI
ABJOX
ABKAS
ABKCH
ABMQK
ABQBU
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABXPI
ACAOD
ACBMV
ACBRV
ACBXY
ACBYP
ACGFS
ACHSB
ACIGE
ACIPQ
ACIWK
ACKNC
ACMDZ
ACMLO
ACOKC
ACTTH
ACVWB
ACWMK
ACZOJ
ADINQ
ADKNI
ADKPE
ADMDM
ADOXG
ADRFC
ADURQ
ADYFF
ADZKW
AEBTG
AEFTE
AEGNC
AEJHL
AEJRE
AENEX
AEOHA
AESKC
AESTI
AETCA
AEVLU
AEVTX
AEXYK
AFKRA
AFLOW
AFNRJ
AFQWF
AFUIB
AFZKB
AGAYW
AGDGC
AGGBP
AGJBK
AGMZJ
AGQMX
AGWZB
AGYKE
AHAVH
AHBYD
AHKAY
AHSBF
AHYZX
AIAKS
AILAN
AIMYW
AITGF
AJBLW
AJDOV
AJRNO
AJZVZ
AKQUC
ALFXC
ALMA_UNASSIGNED_HOLDINGS
AMKLP
AMXSW
AMYLF
ANMIH
AOCGG
ARAPS
AXYYD
BENPR
BGLVJ
BGNMA
CCEZO
CHBEP
CQIGP
CUBFJ
CW9
DDRTE
DNIVK
DPUIP
EBLON
EBS
EIOEI
EJD
FA0
FERAY
FIGPU
FINBP
FNLPD
FRRFC
FSGXE
FYJPI
GGCAI
GGRSB
HCIFZ
IKXTQ
IWAJR
J-C
JUIAU
JZLTJ
K7-
KOV
LLZTM
M4Y
M7S
NPVJJ
NQJWS
NU0
O9J
PT4
PTHSS
R-I
RLLFE
RSV
S..
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
TCJ
TGT
TSG
UG4
UOJIU
UTJUX
UZXMN
VFIZW
W92
Z7R
Z7S
Z7X
Z7Z
Z83
Z88
ZMTXR
~WA
-SI
-S~
0R~
AACDK
AAJBT
AASML
AAXDM
AAYZH
ABAKF
ACDTI
ACPIV
AEFQL
AEMSY
AFBBN
AGQEE
AGRTI
AIGIU
CAJEI
CCPQU
Q--
ROL
SJYHP
U1G
U5S
AAPKM
AAYXX
ABBRH
ABDBE
ABFSG
ACSTC
AEZWR
AFDZB
AFHIU
AFOHR
AHPBZ
AHWEU
AIXLP
ATHPR
AYFIA
CITATION
PHGZM
PHGZT
8FE
8FG
ABRTQ
AZQEC
DWQXO
GNUQQ
JQ2
L6V
P62
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
7SC
7SP
8FD
L7M
L~C
L~D
ID FETCH-LOGICAL-c364t-3b610a165ee7b8e3d5d02a000ecc54dcca591e416bd4fc64781c2436cd10d43
IEDL.DBID BENPR
ISSN 2095-9184
IngestDate Fri Jul 11 02:05:25 EDT 2025
Wed Aug 13 11:28:44 EDT 2025
Tue Jul 01 03:03:17 EDT 2025
Thu Apr 24 22:55:51 EDT 2025
Fri Feb 21 02:35:19 EST 2025
Wed Feb 14 10:30:48 EST 2024
IsPeerReviewed true
IsScholarly true
Issue 4
Keywords Privacy
Smart card
Untraceability
TP309
Security
Authentication
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c364t-3b610a165ee7b8e3d5d02a000ecc54dcca591e416bd4fc64781c2436cd10d43
Notes With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources and business services are in high demand around the world. To guarantee robust security and computational efficiency for service retrieval, a variety of authentication schemes have been proposed. However, most of these schemes have been found to be lacking when subject to a formal security analysis. Recently, Chang et aL (2014) introduced a formally provable secure authentication protocol with the property of user-untraceability. Unfortunately, based on our analysis, the proposed scheme fails to provide the property of user-untraceability as claimed, and is insecure against user impersonation attack, server counterfeit attack, and man-in-the-middle attack. In this paper, we demonstrate the details of these malicious attacks. A security enhanced authentication scheme is proposed to eliminate all identified weaknesses.
Authentication, Privacy, Security, Smart card, Untraceability
33-1389/TP
ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
content type line 23
PQID 2918723596
PQPubID 2044401
PageCount 13
ParticipantIDs proquest_miscellaneous_1753520101
proquest_journals_2918723596
crossref_primary_10_1631_FITEE_1400232
crossref_citationtrail_10_1631_FITEE_1400232
springer_journals_10_1631_FITEE_1400232
chongqing_primary_664351314
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2015-04-01
PublicationDateYYYYMMDD 2015-04-01
PublicationDate_xml – month: 04
  year: 2015
  text: 2015-04-01
  day: 01
PublicationDecade 2010
PublicationPlace Heidelberg
PublicationPlace_xml – name: Heidelberg
PublicationSubtitle Computers & Electronics
PublicationTitle Frontiers of information technology & electronic engineering
PublicationTitleAbbrev Frontiers Inf Technol Electronic Eng
PublicationTitleAlternate Frontiers of Information Technology & Electronic Engineering
PublicationYear 2015
Publisher Zhejiang University Press
Springer Nature B.V
Publisher_xml – name: Zhejiang University Press
– name: Springer Nature B.V
References Juang, Chen, Liaw (CR11) 2008; 55
Sood, Sarje, Singh (CR18) 2011; 34
Hsiang, Shih (CR8) 2009; 31
Chang, Tai, Chang (CR6) 2014; 27
Huang, Chen, Li (CR10) 2013; 25
Bellare, Pointcheval, Rogaway (CR2) 2000
Lamport (CR13) 1981; 24
Wang, Wang (CR23) 2014; 73
Blake-Wilson, Johnson, Menezes (CR3) 1997
Li, Qiu, Zheng (CR15) 2010; 57
Sun, Huai, Sun (CR19) 2009; 56
Wang, Ma, Wang (CR24) 2012; 439
Wang, Ma, Wang (CR25) 2012
Wang (CR28) 2012
He, Wu (CR7) 2012; 70
Kumari, Khan (CR12) 2014; 27
Chang, Lee (CR5) 2012; 59
Liao, Wang (CR17) 2009; 31
Wang, He, Wang (CR26) 2014
Bellare, Rogaway (CR1) 1994; 773
Burrows, Abadi, Needham (CR4) 1990; 8
Hsieh, Leu (CR9) 2012; 31
Yeh, Lo, Li (CR29) 2011; 24
Li, Lee, Liu (CR14) 2011; 3Conf.
Wang, Wang (CR22) 2013
Li, Xiong, Ma (CR16) 2012; 35
Tsai, Lo, Wu (CR20) 2013; 9
Wang, Ma (CR21) 2012; 19
Wang, Yu, Xie (CR27) 2013; 9
SK Sood (232_CR18) 2011; 34
D Wang (232_CR24) 2012; 439
C Hsiang (232_CR8) 2009; 31
DZ Sun (232_CR19) 2009; 56
D Wang (232_CR25) 2012
W Hsieh (232_CR9) 2012; 31
YP Liao (232_CR17) 2009; 31
CC Chang (232_CR5) 2012; 59
X Huang (232_CR10) 2013; 25
KH Yeh (232_CR29) 2011; 24
S Blake-Wilson (232_CR3) 1997
M Bellare (232_CR1) 1994; 773
JL Tsai (232_CR20) 2013; 9
D Wang (232_CR21) 2012; 19
D Wang (232_CR26) 2014
M Burrows (232_CR4) 1990; 8
CT Li (232_CR14) 2011; 3Conf.
Y Wang (232_CR28) 2012
G Wang (232_CR27) 2013; 9
D He (232_CR7) 2012; 70
M Bellare (232_CR2) 2000
S Kumari (232_CR12) 2014; 27
X Li (232_CR16) 2012; 35
D Wang (232_CR22) 2013
WS Juang (232_CR11) 2008; 55
L Lamport (232_CR13) 1981; 24
D Wang (232_CR23) 2014; 73
X Li (232_CR15) 2010; 57
YF Chang (232_CR6) 2014; 27
References_xml – volume: 25
  start-page: 1767
  issue: 7
  year: 2013
  end-page: 1775
  ident: CR10
  article-title: Further observations on smart-card-based password-authenticated key agreement in distributed systems
  publication-title: IEEE Trans. Parall. Distr. Syst.
  doi: 10.1109/TPDS.2013.230
– volume: 9
  start-page: 2004
  issue: 4
  year: 2013
  end-page: 2013
  ident: CR20
  article-title: Novel anonymous authentication scheme using smart cards
  publication-title: IEEE Trans. Ind. Inform.
  doi: 10.1109/TII.2012.2230639
– volume: 73
  start-page: 41
  year: 2014
  end-page: 57
  ident: CR23
  article-title: On the anonymity of two-factor authentication schemes for wireless sensor networks: attacks, principle and solutions
  publication-title: Comput. Networks
  doi: 10.1016/j.comnet.2014.07.010
– year: 2014
  ident: CR26
  article-title: Anonymous twofactor authentication in distributed systems: certain goals are beyond attainment
  publication-title: IEEE Trans. Depend. Secure Comput.
– volume: 773
  start-page: 232
  year: 1994
  end-page: 249
  ident: CR1
  article-title: Entity authentication and key distribution
  publication-title: LNCS
– volume: 8
  start-page: 18
  issue: 1
  year: 1990
  end-page: 36
  ident: CR4
  article-title: A logic of authentication
  publication-title: ACM Trans. Comput. Syst.
  doi: 10.1145/77648.77649
– volume: 439
  start-page: 1
  year: 2012
  end-page: 35
  ident: CR24
  article-title: Pass: privacy preserving two-factor authentication scheme against smart card loss problem
  publication-title: Cryptology ePrint Archive
– volume: 31
  start-page: 1118
  issue: 6
  year: 2009
  end-page: 1123
  ident: CR8
  article-title: Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment
  publication-title: Comput. Stand. Interf.
  doi: 10.1016/j.csi.2008.11.002
– start-page: 139
  year: 2000
  end-page: 155
  ident: CR2
  article-title: Authenticated key exchange secure against dictionary attacks
  publication-title: Advances in Cryptology-EUROCRYPT
– volume: 35
  start-page: 763
  issue: 2
  year: 2012
  end-page: 769
  ident: CR16
  article-title: An efficient and security dynamic identity based authentication protocol for multiserver architecture using smart cards
  publication-title: J. Network Comput. Appl.
  doi: 10.1016/j.jnca.2011.11.009
– volume: 34
  start-page: 609
  issue: 2
  year: 2011
  end-page: 618
  ident: CR18
  article-title: A secure dynamic identity based authentication protocol for multi-server architecture
  publication-title: J. Network Comput. Appl.
  doi: 10.1016/j.jnca.2010.11.011
– volume: 59
  start-page: 629
  issue: 1
  year: 2012
  end-page: 637
  ident: CR5
  article-title: A secure single sign-on mechanism for distributed computer networks
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2011.2130500
– volume: 31
  start-page: 24
  issue: 1
  year: 2009
  end-page: 29
  ident: CR17
  article-title: A secure dynamic ID based remote user authentication scheme for multi-server environment
  publication-title: Comput. Stand. Interf.
  doi: 10.1016/j.csi.2007.10.007
– volume: 24
  start-page: 829
  issue: 7
  year: 2011
  end-page: 836
  ident: CR29
  article-title: Cryptanalysis of Hsiang-Shih’s authentication scheme for multi-server architecture
  publication-title: Int. J. Commun. Syst.
  doi: 10.1002/dac.1184
– start-page: 1
  year: 2013
  end-page: 16
  ident: CR22
  article-title: Offline dictionary attack on password authentication schemes using smart cards
  publication-title: 16th Information Security Conf.
– volume: 55
  start-page: 2551
  issue: 6
  year: 2008
  end-page: 2556
  ident: CR11
  article-title: Robust and efficient password-authenticated key agreement using smart cards
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2008.921677
– volume: 31
  start-page: 791
  issue: 6
  year: 2012
  end-page: 798
  ident: CR9
  article-title: Exploiting hash functions to intensify the remote user authentication scheme
  publication-title: Comput. Secur.
  doi: 10.1016/j.cose.2012.06.001
– volume: 19
  start-page: 104
  issue: 5
  year: 2012
  end-page: 114
  ident: CR21
  article-title: Cryptanalysis and security enhancement of a remote user authentication scheme using smart cards
  publication-title: J. China Univ. Posts Telecommun.
  doi: 10.1016/S1005-8885(11)60307-5
– volume: 57
  start-page: 793
  issue: 2
  year: 2010
  end-page: 800
  ident: CR15
  article-title: Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2009.2028351
– volume: 9
  start-page: 294
  issue: 1
  year: 2013
  end-page: 302
  ident: CR27
  article-title: Security analysis of a single sign-on mechanism for distributed computer networks
  publication-title: IEEE Trans. Ind. Inform.
  doi: 10.1109/TII.2012.2215877
– volume: 27
  start-page: 3430
  issue: 11
  year: 2014
  end-page: 3440
  ident: CR6
  article-title: Untraceable dynamic-identity-based remote user authentication scheme with verifiable password update
  publication-title: Int. J. Commun. Syst.
– volume: 70
  start-page: 323
  issue: 1
  year: 2012
  end-page: 329
  ident: CR7
  article-title: Security flaws in a smart card based authentication scheme for multi-server environment
  publication-title: Wirel. Pers. Commun.
  doi: 10.1007/s11277-012-0696-1
– volume: 27
  start-page: 3939
  issue: 12
  year: 2014
  end-page: 3955
  ident: CR12
  article-title: Cryptanalysis and improvement of a robust smart-card-based remote user password authentication scheme
  publication-title: Int. J. Commun. Syst.
  doi: 10.1002/dac.2590
– volume: 24
  start-page: 770
  issue: 11
  year: 1981
  end-page: 772
  ident: CR13
  article-title: Password authentication with insecure communication
  publication-title: Commun. ACM
  doi: 10.1145/358790.358797
– start-page: 489
  year: 2012
  end-page: 500
  ident: CR28
  article-title: Password protected smart card and memory stick authentication against off-line dictionary attacks
  publication-title: 27th IFIP TC 11 Information Security and Privacy Conf.
– start-page: 30
  year: 1997
  end-page: 45
  ident: CR3
  article-title: Key agreement protocols and their security analysis
  publication-title: 6th IMA Int. Conf. on Cryptography Coding
– volume: 56
  start-page: 2284
  issue: 6
  year: 2009
  end-page: 2291
  ident: CR19
  article-title: Improvements of Juang ’s password-authenticated key agreement scheme using smart cards
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2009.2016508
– start-page: 114
  year: 2012
  end-page: 121
  ident: CR25
  article-title: Secure password-based remote user authentication scheme with non-tamper resistant smart cards
  publication-title: 26th Annual IFIP Conf. on Data and Applications Security and Privacy
– volume: 3Conf.
  start-page: 231
  year: 2011
  end-page: 238
  ident: CR14
  article-title: A robust remote user authentication scheme against smart card security breach
  publication-title: 25th Annual IFIPWG11
– volume: 439
  start-page: 1
  year: 2012
  ident: 232_CR24
  publication-title: Cryptology ePrint Archive
– volume: 70
  start-page: 323
  issue: 1
  year: 2012
  ident: 232_CR7
  publication-title: Wirel. Pers. Commun.
  doi: 10.1007/s11277-012-0696-1
– volume: 773
  start-page: 232
  year: 1994
  ident: 232_CR1
  publication-title: LNCS
– volume: 31
  start-page: 24
  issue: 1
  year: 2009
  ident: 232_CR17
  publication-title: Comput. Stand. Interf.
  doi: 10.1016/j.csi.2007.10.007
– volume: 73
  start-page: 41
  year: 2014
  ident: 232_CR23
  publication-title: Comput. Networks
  doi: 10.1016/j.comnet.2014.07.010
– volume: 24
  start-page: 770
  issue: 11
  year: 1981
  ident: 232_CR13
  publication-title: Commun. ACM
  doi: 10.1145/358790.358797
– volume-title: IEEE Trans. Depend. Secure Comput.
  year: 2014
  ident: 232_CR26
– start-page: 114
  volume-title: 26th Annual IFIP Conf. on Data and Applications Security and Privacy
  year: 2012
  ident: 232_CR25
– volume: 9
  start-page: 294
  issue: 1
  year: 2013
  ident: 232_CR27
  publication-title: IEEE Trans. Ind. Inform.
  doi: 10.1109/TII.2012.2215877
– volume: 8
  start-page: 18
  issue: 1
  year: 1990
  ident: 232_CR4
  publication-title: ACM Trans. Comput. Syst.
  doi: 10.1145/77648.77649
– volume: 55
  start-page: 2551
  issue: 6
  year: 2008
  ident: 232_CR11
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2008.921677
– volume: 31
  start-page: 1118
  issue: 6
  year: 2009
  ident: 232_CR8
  publication-title: Comput. Stand. Interf.
  doi: 10.1016/j.csi.2008.11.002
– start-page: 30
  volume-title: 6th IMA Int. Conf. on Cryptography Coding
  year: 1997
  ident: 232_CR3
– volume: 27
  start-page: 3430
  issue: 11
  year: 2014
  ident: 232_CR6
  publication-title: Int. J. Commun. Syst.
  doi: 10.1002/dac.2552
– volume: 35
  start-page: 763
  issue: 2
  year: 2012
  ident: 232_CR16
  publication-title: J. Network Comput. Appl.
  doi: 10.1016/j.jnca.2011.11.009
– volume: 19
  start-page: 104
  issue: 5
  year: 2012
  ident: 232_CR21
  publication-title: J. China Univ. Posts Telecommun.
  doi: 10.1016/S1005-8885(11)60307-5
– volume: 27
  start-page: 3939
  issue: 12
  year: 2014
  ident: 232_CR12
  publication-title: Int. J. Commun. Syst.
  doi: 10.1002/dac.2590
– start-page: 489
  volume-title: 27th IFIP TC 11 Information Security and Privacy Conf.
  year: 2012
  ident: 232_CR28
– volume: 59
  start-page: 629
  issue: 1
  year: 2012
  ident: 232_CR5
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2011.2130500
– volume: 25
  start-page: 1767
  issue: 7
  year: 2013
  ident: 232_CR10
  publication-title: IEEE Trans. Parall. Distr. Syst.
  doi: 10.1109/TPDS.2013.230
– volume: 24
  start-page: 829
  issue: 7
  year: 2011
  ident: 232_CR29
  publication-title: Int. J. Commun. Syst.
  doi: 10.1002/dac.1184
– volume: 3Conf.
  start-page: 231
  year: 2011
  ident: 232_CR14
  publication-title: 25th Annual IFIPWG11
– start-page: 139
  volume-title: Advances in Cryptology-EUROCRYPT
  year: 2000
  ident: 232_CR2
– volume: 31
  start-page: 791
  issue: 6
  year: 2012
  ident: 232_CR9
  publication-title: Comput. Secur.
  doi: 10.1016/j.cose.2012.06.001
– volume: 57
  start-page: 793
  issue: 2
  year: 2010
  ident: 232_CR15
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2009.2028351
– volume: 34
  start-page: 609
  issue: 2
  year: 2011
  ident: 232_CR18
  publication-title: J. Network Comput. Appl.
  doi: 10.1016/j.jnca.2010.11.011
– volume: 9
  start-page: 2004
  issue: 4
  year: 2013
  ident: 232_CR20
  publication-title: IEEE Trans. Ind. Inform.
  doi: 10.1109/TII.2012.2230639
– start-page: 1
  volume-title: 16th Information Security Conf.
  year: 2013
  ident: 232_CR22
– volume: 56
  start-page: 2284
  issue: 6
  year: 2009
  ident: 232_CR19
  publication-title: IEEE Trans. Ind. Electron.
  doi: 10.1109/TIE.2009.2016508
SSID ssj0001619798
Score 2.0195951
Snippet With the rapid growth of electronic commerce and associated demands on variants of Internet based applications, application systems providing network resources...
SourceID proquest
crossref
springer
chongqing
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 259
SubjectTerms Authentication
Business
Communications Engineering
Computational efficiency
Computer Hardware
Computer information security
Computer Science
Computer Systems Organization and Communication Networks
Counterfeit
Demand
Electrical Engineering
Electronic engineering
Electronics and Microelectronics
Information technology
Instrumentation
Networks
Security
Weight reduction
SummonAdditionalLinks – databaseName: SpringerLINK - Czech Republic Consortium
  dbid: AGYKE
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3dT9swED-h9mU88I3I6JAnofFCIY4dp5X2Uk10aBMTEiDBk2U7LkhAOiAVgr9-d4lTGGwSPMc5J_dh353PvwPYFEZYg9tE1xgC1fbow1lHwYqVBtUpGRlOF5wPfqn9E_njND2dgd3mLkxV7d4cSVYrNZm1Enx3iKa8h4ZNuwyuuW10PWLZgvbg-9nPZ2kVDAiyqgNuElddCHsyIGu-okFoChfj4vwG5_p7V3pyNV-cjlabznAeDpvPrWtNLncmpd1xjy-QHN_xPwswFxxQNqg1ZhFmfLEE801zBxZsfQlmnyEVLsPXAbuiMP6-yqQyQ3XxRRnyfQwjZH_tGeV0GWU92IRSxs7XGOAPK3A03Dv-tt8NjRe6TihZdoVFp8pwlXqf2Z4XeZrHiUHuorxTmaPQ0z736MrZXI5cdVvVJVIol_M4l2IVWsW48GvAlM96SmJI2I9H0vWMyTICP-4rfC2zPItgfSoC_buG19AKnaSUCy4j2G6Eol1ALKfGGVeaIhfkoa54qAMPI_gyHd7Q-s_ATiNhHSz2TieoKlki8Nsi-Dx9jLZGByim8OPJnSZU05TKB3gEW41Qn0j8c7KPbx65Dh-QdlqXBXWgVd5O_Cf0eEq7EbT8Dwoz92Q
  priority: 102
  providerName: Springer Nature
Title A lightweight authentication scheme with user untraceability
URI http://lib.cqvip.com/qk/89589A/201504/664351314.html
https://link.springer.com/article/10.1631/FITEE.1400232
https://www.proquest.com/docview/2918723596
https://www.proquest.com/docview/1753520101
Volume 16
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV3da9swED_a5GV7GGu7Mi9ZcKF0LzONrA_bMBhpyQcdC6PdIH0Ssqy0D53TLAlj_33vHDlpx9Zn2xK-k-7jd9LvAI654blBNxEZQ6TaDmO43FKykguDyymeGkYXnL-O1eiHuJjIiQfcFv5YZW0TK0NdzCxh5KdxxtIk5jJTn-_nEXWNouqqb6GxC000wSkmX82z_vjb5RZlwfwgqRrixt2qKWEqPNGm4ux0gNahj7aCHFdM5Aq3s_Jmji7jqZPaRp5_FUsrHzR4Da988Bj21tregx1X7sPLR5SCB_CpF95Rvv27gjxDQwfYy6UH5kJMZd1PFxL4GhI8Ea4I27VuTdb95w1cDfrfz0eR75AQWa7EMuI5Rj-GKelckqeOF7Loxgb_GxUjRYHakRlzGHPlhZja6lqpjQVXtmDdQvBDaJSz0r2FULkkVQJzt6w7FTY1JkmIpThT-FmSsySA1kY4-n7Ng6EVRjOScSYC-FiLS1tPLU4dLu40pRgoaV1JWntJB3Cyeb0e6z8vtmvZa7-1Fnq7EAI42jzGTUGVDlO62WqhiX5UUp2fBfCh1tl2iH9O9u75yVrwAgeU60M7bWgsf63ce4xHlnkHdtPBsAPN3vD6S7_jl-ADK3beAw
linkProvider ProQuest
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1LT9wwEB5Remg5oD5FgFJXaumlEetnEgmEUMt2KY8LVOJUy3G8cIAssLtC_Cd-JDN57AJqe-McZyyPx_Py-BuAz9LJ3KGZiJ0jUO2APlzuKVjJlUNxEn3H6YHz_oHp_Va_jvXxDNy2b2GorLLViZWiLgaecuRrIuNpIqTOzObFZUxdo-h2tW2hUYvFbri5xpBtuLHzA_f3ixDd7aPvvbjpKhB7adQoljl6DI4bHUKSp0EWuugIh5oBF6NVgSvSGQ_op-SF6vvqKaYXShpf8E6hJFJ9Bs-VlBmdp7T7c5rRwVgkqZrvik7VADFVDainkXyti5poG_USGUlBQA6ng_LkEs3TQ4M49XIfXcxW9q77CuYbR5Vt1ZL1GmZC-Qbm7sEXvoX1LXZGsf11lV5ljorly1GTBGQYNofzwCjRyygVwsaUR_ahBga_eQeHT8C39zBbDsqwAMyEJDUK48Ss01c-dS5JCBE5M_hbkvMkgqUJc-xFjblhDXpOmkuuIvjWssv6BsacummcWQpnkNO24rRtOB3B6mR4S-sfA5db3tvmGA_tVOgi-DT5jAeQblVcGQbjoSWoU001BTyCr-2eTUn8dbLF_0_2EV70jvb37N7Owe4SvETiui4WWobZ0dU4fEA_aJSvVOLH4M_TSvsdUIIWJA
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3rSxwxEB_kBLEftD5KV61GkPaLp5dNNnuH_XKo56uVQluwUAhJNmehumfrHqJ_fWd2s-cbpJ83m-zOI_PI5DcAa8IIa9BMNI0hUG2PPpx1FKxYaVCc4r7hdMH587Ha_y4PT5KTMdiq78KU1e71kWR1p4FQmvJi8yLrlyquBN_soVrvopKTxcH9d1wSrF0Dxrt7P47upFgwOEjLbrhxq-xI2JYBZfPRHISs8GuQn_7Bde9bqFu388FJaWmAetPws_70qu7k98awsBvu5gGq43_-22uYCo4p61aSNANjPp-F6brpAwt7wCy8uoNgOAcfu-yMwvurMsPKDNXL50XIAzKMnP25Z5TrZZQNYUNKJTtfYYNfz8PX3u637f1maMjQdELJoiksOluGq8T71La9yJKsFRukNMpBIjMUhqTDPbp4NpN9V95idbEUymW8lUnxBhr5IPdvgSmftpXEULHT6kvXNiZNCRS5o_C11PI0gsURO_RFBbuhFTpPCRdcRrBeM0i7gGRODTXONEU0SENd0lAHGkbwfjS8nuuZgUs1t3XQ5Esdo9ikscBvi2B19Bh1kA5WTO4Hw0tNaKcJlRXwCD7UDL6d4snFFl48cgUmvuz09KeD46NFmMRlkqpyaAkaxd-hf4dOUWGXg_D_A8DOA0Y
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+lightweight+authentication+scheme+with+user+untraceability&rft.jtitle=Frontiers+of+information+technology+%26+electronic+engineering&rft.au=Yeh%2C+Kuo-Hui&rft.date=2015-04-01&rft.pub=Springer+Nature+B.V&rft.issn=2095-9184&rft.eissn=2095-9230&rft.volume=16&rft.issue=4&rft.spage=259&rft.epage=271&rft_id=info:doi/10.1631%2FFITEE.1400232
thumbnail_s http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fimage.cqvip.com%2Fvip1000%2Fqk%2F89589A%2F89589A.jpg