An improved and provably secure privacy preserving authentication protocol for SIP
Session Initiation Protocol (SIP) has proved to be the integral part and parcel of any multimedia based application or IP-based telephony service that requires signaling. SIP supports HTTP digest based authentication, and is responsible for creating, maintaining and terminating sessions. To guarante...
Saved in:
Published in | Peer-to-peer networking and applications Vol. 10; no. 1; pp. 1 - 15 |
---|---|
Main Authors | , , , , |
Format | Journal Article |
Language | English |
Published |
New York
Springer US
01.01.2017
Springer Nature B.V |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | Session Initiation Protocol (SIP) has proved to be the integral part and parcel of any multimedia based application or IP-based telephony service that requires signaling. SIP supports HTTP digest based authentication, and is responsible for creating, maintaining and terminating sessions. To guarantee secure SIP based communication, a number of authentication schemes are proposed, typically most of these are based on smart card due to its temper resistance property. Recently Zhang et al. presented an authenticated key agreement scheme for SIP based on elliptic curve cryptography. However Tu et al. (Peer to Peer Netw. Appl 1–8,
2014
) finds their scheme to be insecure against user impersonation attack, furthermore they presented an improved scheme and claimed it to be secure against all known attacks. Very recently Farash (Peer to Peer Netw. Appl 1–10,
2014
) points out that Tu et al.’s scheme is vulnerable to server impersonation attack, Farash also proposed an improvement on Tu et al.’s scheme. However, our analysis in this paper shows that Tu et al.’s scheme is insecure against server impersonation attack. Further both Tu et al.’s scheme and Farash’s improvement do not protect user’s privacy and are vulnerable to replay and denial of services attacks. In order to cope with these limitations, we have proposed a privacy preserving improved authentication scheme based on ECC. The proposed scheme provides mutual authentication as well as resists all known attacks as mentioned by Tu et al. and Farash. |
---|---|
AbstractList | Session Initiation Protocol (SIP) has proved to be the integral part and parcel of any multimedia based application or IP-based telephony service that requires signaling. SIP supports HTTP digest based authentication, and is responsible for creating, maintaining and terminating sessions. To guarantee secure SIP based communication, a number of authentication schemes are proposed, typically most of these are based on smart card due to its temper resistance property. Recently Zhang et al. presented an authenticated key agreement scheme for SIP based on elliptic curve cryptography. However Tu et al. (Peer to Peer Netw. Appl 1-8, 2014) finds their scheme to be insecure against user impersonation attack, furthermore they presented an improved scheme and claimed it to be secure against all known attacks. Very recently Farash (Peer to Peer Netw. Appl 1-10, 2014) points out that Tu et al.'s scheme is vulnerable to server impersonation attack, Farash also proposed an improvement on Tu et al.'s scheme. However, our analysis in this paper shows that Tu et al.'s scheme is insecure against server impersonation attack. Further both Tu et al.'s scheme and Farash's improvement do not protect user's privacy and are vulnerable to replay and denial of services attacks. In order to cope with these limitations, we have proposed a privacy preserving improved authentication scheme based on ECC. The proposed scheme provides mutual authentication as well as resists all known attacks as mentioned by Tu et al. and Farash. Session Initiation Protocol (SIP) has proved to be the integral part and parcel of any multimedia based application or IP-based telephony service that requires signaling. SIP supports HTTP digest based authentication, and is responsible for creating, maintaining and terminating sessions. To guarantee secure SIP based communication, a number of authentication schemes are proposed, typically most of these are based on smart card due to its temper resistance property. Recently Zhang et al. presented an authenticated key agreement scheme for SIP based on elliptic curve cryptography. However Tu et al. (Peer to Peer Netw. Appl 1–8, 2014 ) finds their scheme to be insecure against user impersonation attack, furthermore they presented an improved scheme and claimed it to be secure against all known attacks. Very recently Farash (Peer to Peer Netw. Appl 1–10, 2014 ) points out that Tu et al.’s scheme is vulnerable to server impersonation attack, Farash also proposed an improvement on Tu et al.’s scheme. However, our analysis in this paper shows that Tu et al.’s scheme is insecure against server impersonation attack. Further both Tu et al.’s scheme and Farash’s improvement do not protect user’s privacy and are vulnerable to replay and denial of services attacks. In order to cope with these limitations, we have proposed a privacy preserving improved authentication scheme based on ECC. The proposed scheme provides mutual authentication as well as resists all known attacks as mentioned by Tu et al. and Farash. |
Author | Farash, Mohammad Sabzinejad Sher, Muhammad Chaudhry, Shehzad Ashraf Naqvi, Husnain Hassan, Mahmood Ul |
Author_xml | – sequence: 1 givenname: Shehzad Ashraf orcidid: 0000-0002-9321-6956 surname: Chaudhry fullname: Chaudhry, Shehzad Ashraf email: shahzad@iiu.edu.pk organization: Department of Computer Science and Software Engineering, International Islamic University – sequence: 2 givenname: Husnain surname: Naqvi fullname: Naqvi, Husnain organization: Department of Computer Science and Software Engineering, International Islamic University – sequence: 3 givenname: Muhammad surname: Sher fullname: Sher, Muhammad organization: Department of Computer Science and Software Engineering, International Islamic University – sequence: 4 givenname: Mohammad Sabzinejad surname: Farash fullname: Farash, Mohammad Sabzinejad organization: Department of Mathematics and Computer Sciences Kharazmi University – sequence: 5 givenname: Mahmood Ul surname: Hassan fullname: Hassan, Mahmood Ul organization: Department of Computer Science and Software Engineering, International Islamic University |
BookMark | eNp9kF1LwzAUhoNMcJv-AO8K3nhTPWmbtLkcw4_BQPHjOqRJOjO6RJN2sH9v6kRkoJyLcwLPe86bd4JG1lmN0DmGKwxQXgecQZWngEkKBUDKjtAYs5ymtCAw-pmL7ARNQlgDUJyTbIyeZjYxm3fvtlolwqpkGEXd7pKgZe91fJutkLvYddB-a-wqEX33pm1npOiMs4Oic9K1SeN88rx4PEXHjWiDPvvuU_R6e_Myv0-XD3eL-WyZygKTLpVQQ60bXDQ1pbJulKpqAorUDAvBGgUCi0JBRXVVZ5KqTNBYBW0UyTMtWD5Fl_u90cBHr0PHNyZI3bbCatcHjquSMVbmjEb04gBdu97b6C5ShJSQMZJHCu8p6V0IXjc8fn4j_I5j4EPKfJ8yjynzIWU-mCgPNNJ0X7l0Xpj2X2W2V4Z4xa60_-XpT9EnrayUXw |
CitedBy_id | crossref_primary_10_1109_JIOT_2017_2739921 crossref_primary_10_1155_2022_9273662 crossref_primary_10_1109_TIE_2018_2807383 crossref_primary_10_1002_nem_1937 crossref_primary_10_1007_s11042_018_5708_z crossref_primary_10_1016_j_adhoc_2019_102062 crossref_primary_10_1109_ACCESS_2022_3228905 crossref_primary_10_1007_s11277_021_09045_3 crossref_primary_10_1007_s11277_017_3990_0 crossref_primary_10_1002_spy2_92 crossref_primary_10_3390_math11092085 crossref_primary_10_1109_JSYST_2020_2986506 crossref_primary_10_1186_s40064_016_2725_0 crossref_primary_10_1007_s11042_016_3704_8 crossref_primary_10_1109_ACCESS_2022_3149315 crossref_primary_10_2139_ssrn_4192646 crossref_primary_10_1002_sec_1551 crossref_primary_10_1007_s11042_015_3194_0 crossref_primary_10_3390_s22239103 crossref_primary_10_1371_journal_pone_0186044 crossref_primary_10_1371_journal_pone_0181031 crossref_primary_10_3390_app8071074 crossref_primary_10_1088_1742_6596_2371_1_012005 crossref_primary_10_1016_j_jnca_2019_02_003 crossref_primary_10_3390_app8101789 crossref_primary_10_1016_j_jnca_2016_12_008 crossref_primary_10_1080_01611194_2018_1548391 crossref_primary_10_1007_s11227_017_2204_6 crossref_primary_10_1109_ACCESS_2020_3002558 crossref_primary_10_1007_s11227_019_03086_z crossref_primary_10_1007_s11276_020_02252_z crossref_primary_10_1371_journal_pone_0194072 crossref_primary_10_1007_s12083_018_0699_0 crossref_primary_10_3390_electronics14050874 crossref_primary_10_1007_s10916_016_0658_3 crossref_primary_10_1109_ACCESS_2024_3434532 crossref_primary_10_1002_dac_3974 crossref_primary_10_1007_s11277_015_3139_y crossref_primary_10_1002_dac_3575 crossref_primary_10_1007_s11042_019_07812_w crossref_primary_10_1007_s11432_019_9922_x crossref_primary_10_1371_journal_pone_0213688 crossref_primary_10_1016_j_adhoc_2020_102374 crossref_primary_10_1145_3407189 crossref_primary_10_3390_fi11050108 crossref_primary_10_1109_TII_2020_2974258 crossref_primary_10_1016_j_sysarc_2021_102053 crossref_primary_10_1002_dac_4033 crossref_primary_10_1007_s10660_021_09477_w crossref_primary_10_1007_s11227_020_03552_z crossref_primary_10_1016_j_comcom_2019_08_018 crossref_primary_10_1007_s12083_015_0409_0 crossref_primary_10_3390_s22093110 crossref_primary_10_1016_j_csi_2024_103870 crossref_primary_10_1109_ACCESS_2020_2985261 crossref_primary_10_1109_TDSC_2020_3024654 crossref_primary_10_1109_TR_2018_2850966 crossref_primary_10_1109_ACCESS_2018_2879271 crossref_primary_10_1007_s11235_021_00826_6 crossref_primary_10_1007_s12652_018_1029_3 crossref_primary_10_1007_s11227_020_03363_2 crossref_primary_10_1007_s11227_016_1886_5 crossref_primary_10_1186_s13677_023_00464_0 crossref_primary_10_1007_s10916_015_0335_y crossref_primary_10_1007_s11277_019_06831_y crossref_primary_10_1007_s11235_022_00923_0 crossref_primary_10_2139_ssrn_3576552 crossref_primary_10_1109_TIE_2019_2912789 crossref_primary_10_1016_j_adhoc_2021_102768 crossref_primary_10_1016_j_jnca_2021_103183 crossref_primary_10_1109_TII_2019_2941724 crossref_primary_10_1007_s12046_018_0879_x crossref_primary_10_1109_ACCESS_2020_2977137 |
Cites_doi | 10.1109/NGMAST.2007.4343427 10.1007/978-3-540-24693-0_135 doi:10.1007/s11042-013-1807-z 10.1002/dac.2767 10.1002/dac.2499 10.1007/s12083-014-0248-4 10.1007/s10916-013-0001-1 10.1007/s10916-015-0217-3 10.1371/journal.pone.0102747 10.1007/s10916-014-0013-5 10.1002/sec.1299 10.1007/978-3-642-02658-4_5 doi:10.1007/s10916-015-0244-0 10.1049/iet-com.2014.1082 10.1007/s12083-014-0315-x 10.1049/el:20010441 doi:10.1002/dac.2879 10.1016/j.comcom.2009.10.005 10.1007/978-94-007-5860-5_17 doi:10.1007/s11227-014-1170-5 10.1109/IAS.2007.57 10.1007/s11042-014-2282-x doi:10.1002/sec.834 10.1007/s11227-013-0962-3 10.1109/ICNSC.2012.6204902 10.1109/ICDIPC.2012.6257295 10.1016/j.eswa.2013.08.040 doi:10.1002/dac.3019 10.1109/TSG.2012.2226252 10.1007/3-540-48329-2_21 10.1016/j.jss.2011.06.061 10.1007/s10660-015-9192-5 10.1002/dac.1286 doi:10.1002/sec.951 10.1145/225058.225084 10.1049/ip-e.1991.0022 10.1016/j.inffus.2011.01.001 doi:10.1109/SURV.2013.091513.00050 |
ContentType | Journal Article |
Copyright | Springer Science+Business Media New York 2015 Peer-to-Peer Networking and Applications is a copyright of Springer, 2017. |
Copyright_xml | – notice: Springer Science+Business Media New York 2015 – notice: Peer-to-Peer Networking and Applications is a copyright of Springer, 2017. |
DBID | AAYXX CITATION 3V. 7SC 7XB 88I 8AL 8AO 8FD 8FE 8FG 8FK 8G5 ABUWG AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ GUQSH HCIFZ JQ2 K7- L7M L~C L~D M0N M2O M2P MBDVC P5Z P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PRINS Q9U |
DOI | 10.1007/s12083-015-0400-9 |
DatabaseName | CrossRef ProQuest Central (Corporate) Computer and Information Systems Abstracts ProQuest Central (purchase pre-March 2016) Science Database (Alumni Edition) Computing Database (Alumni Edition) ProQuest Pharma Collection Technology Research Database ProQuest SciTech Collection ProQuest Technology Collection ProQuest Central (Alumni) (purchase pre-March 2016) ProQuest Research Library ProQuest Central (Alumni) ProQuest Central UK/Ireland Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Central Technology Collection ProQuest One ProQuest Central ProQuest Central Student ProQuest Research Library SciTech Premium Collection ProQuest Computer Science Collection Computer Science Database Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional Computing Database Research Library Science Database Research Library (Corporate) Advanced Technologies & Aerospace Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic (New) ProQuest One Academic Middle East (New) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic ProQuest One Academic UKI Edition ProQuest Central China ProQuest Central Basic |
DatabaseTitle | CrossRef Research Library Prep Computer Science Database ProQuest Central Student Technology Collection Technology Research Database Computer and Information Systems Abstracts – Academic ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection Computer and Information Systems Abstracts ProQuest Central (Alumni Edition) SciTech Premium Collection ProQuest One Community College Research Library (Alumni Edition) ProQuest Pharma Collection ProQuest Central China ProQuest Central ProQuest One Applied & Life Sciences ProQuest Central Korea ProQuest Research Library ProQuest Central (New) Advanced Technologies Database with Aerospace Advanced Technologies & Aerospace Collection ProQuest Computing ProQuest Science Journals (Alumni Edition) ProQuest Central Basic ProQuest Science Journals ProQuest Computing (Alumni Edition) ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection Computer and Information Systems Abstracts Professional Advanced Technologies & Aerospace Database ProQuest One Academic UKI Edition ProQuest One Academic ProQuest One Academic (New) ProQuest Central (Alumni) |
DatabaseTitleList | Computer and Information Systems Abstracts Research Library Prep |
Database_xml | – sequence: 1 dbid: 8FG name: ProQuest Technology Collection url: https://search.proquest.com/technologycollection1 sourceTypes: Aggregation Database |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Engineering |
EISSN | 1936-6450 |
EndPage | 15 |
ExternalDocumentID | 4294011661 10_1007_s12083_015_0400_9 |
Genre | Feature |
GroupedDBID | -5B -5G -BR -EM -Y2 -~C .4S .86 .DC 06D 0R~ 0VY 123 1N0 203 29O 29~ 2JN 2JY 2KG 2VQ 2~H 30V 3V. 4.4 406 408 409 40D 5VS 67Z 6NX 875 88I 8AO 8FE 8FG 8G5 8TC 96X AAAVM AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBXA ABDZT ABECU ABFTD ABFTV ABHQN ABJNI ABJOX ABKCH ABMNI ABMQK ABQBU ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABUWG ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACGOD ACHSB ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACZOJ ADHHG ADHIR ADINQ ADKNI ADKPE ADMLS ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFQL AEGAL AEGNC AEJHL AEJRE AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFGCZ AFKRA AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGJBK AGMZJ AGQEE AGQMX AGRTI AGWZB AGYKE AHAVH AHBYD AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALFXC ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR ANMIH AOCGG ARAPS ARCSS AUKKA AXYYD AYJHY AZQEC B-. BA0 BDATZ BENPR BGLVJ BGNMA BPHCQ CAG CCPQU COF CS3 CSCUP DDRTE DNIVK DPUIP DWQXO EBLON EBS EIOEI EJD ESBYG FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNUQQ GNWQR GQ6 GQ7 GQ8 GUQSH GXS H13 HCIFZ HF~ HG5 HG6 HLICF HMJXF HQYDN HRMNR HZ~ I0C IJ- IKXTQ IWAJR IXC IXD IZIGR IZQ I~X J-C J0Z JBSCW JCJTX JZLTJ K6V K7- KOV LLZTM M0N M2O M2P M4Y MA- NPVJJ NQJWS NU0 O9- O93 O9J OAM P62 P9P PQQKQ PROAC PT4 Q2X QOS R89 RIG RLLFE RNS ROL RPX RSV S16 S1Z S27 S3B SAP SDH SEG SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE T13 TH9 TSG TSK TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW W48 WK8 YLTOR Z45 Z7X Z83 Z88 ZMTXR ~A9 AAPKM AAYXX ABBRH ABDBE ABFSG ACSTC AEZWR AFDZB AFHIU AFOHR AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION PHGZM PHGZT 7SC 7XB 8AL 8FD 8FK ABRTQ JQ2 L7M L~C L~D MBDVC PKEHL PQEST PQGLB PQUKI PRINS Q9U |
ID | FETCH-LOGICAL-c415t-c0b0bef14fb66cbfdd8b50d5b91aa9fd0a1a4d086e8b2c6d2a6a6a46fd532ea93 |
IEDL.DBID | U2A |
ISSN | 1936-6442 |
IngestDate | Fri Jul 11 15:43:23 EDT 2025 Sun Jul 13 05:23:02 EDT 2025 Tue Jul 01 01:29:10 EDT 2025 Thu Apr 24 23:11:14 EDT 2025 Fri Feb 21 02:34:35 EST 2025 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 1 |
Keywords | Elliptic curve cryptography Provable security ProVerif Authenticated key agreement Impersonation attack Authentication |
Language | English |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c415t-c0b0bef14fb66cbfdd8b50d5b91aa9fd0a1a4d086e8b2c6d2a6a6a46fd532ea93 |
Notes | SourceType-Scholarly Journals-1 ObjectType-Feature-1 content type line 14 ObjectType-Article-1 ObjectType-Feature-2 content type line 23 |
ORCID | 0000-0002-9321-6956 |
PQID | 1855702953 |
PQPubID | 54523 |
PageCount | 15 |
ParticipantIDs | proquest_miscellaneous_1879997396 proquest_journals_1855702953 crossref_primary_10_1007_s12083_015_0400_9 crossref_citationtrail_10_1007_s12083_015_0400_9 springer_journals_10_1007_s12083_015_0400_9 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2017-01-01 |
PublicationDateYYYYMMDD | 2017-01-01 |
PublicationDate_xml | – month: 01 year: 2017 text: 2017-01-01 day: 01 |
PublicationDecade | 2010 |
PublicationPlace | New York |
PublicationPlace_xml | – name: New York – name: Norwell |
PublicationTitle | Peer-to-peer networking and applications |
PublicationTitleAbbrev | Peer-to-Peer Netw. Appl |
PublicationYear | 2017 |
Publisher | Springer US Springer Nature B.V |
Publisher_xml | – name: Springer US – name: Springer Nature B.V |
References | Bellare M, Rogaway P (1994) Entity authentication and key distribution. In: Advances in Cryptology, CRYPTO 93. Springer, pp 232–249 LiaoYPWangSSA new secure password authenticated key agreement scheme for sip using self-certified public keys on elliptic curvesComput Commun201033337238010.1016/j.comcom.2009.10.005 ZhangLTangSCaiZCryptanalysis and improvement of password-authenticated key agreement for session initiation protocol using smart cardsSecurity and Communication Networks20147122405241110.1002/sec.951 ChuangMCChenMCAn anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometricsExpert Systems with Applications20144141411141810.1016/j.eswa.2013.08.040 Abi-Char PE, Mhamed A, El-Hassan B (2007) A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications. In: The 2007 international conference on Next generation mobile applications, services and technologies, 2007. NGMAST’07. IEEE, pp 235–240 ChaudhrySANaqviHShonTSherMFarashMCryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systemsJ Med Syst20153966610.1007/s10916-015-0244-0 ul Amin N, Asad M, Din N, Ashraf Ch S (2012) An authenticated key agreement with rekeying for secured body sensor networks based on hybrid cryptosystem. In: 9th IEEE international conference on networking, sensing and control (ICNSC), 2012 . IEEE, pp 118–121 Bala S, Sharma G, Verma AK (2013) An improved forward secure elliptic curve signcryption key management scheme for wireless sensor networks. In: IT convergence and security 2012. Springer, pp 141–149 XieQHuBDongNWongDSAnonymous three-party password-authenticated key exchange scheme for telecare medical information systemsPloS one201497e102,74710.1371/journal.pone.0102747 XuXZhuPWenQJinZZhangHHeLA secure and efficient authentication and key agreement scheme based on ecc for telecare medicine information systemsJ Med Syst20143811710.1007/s10916-013-9994-8 ZhaoZAn efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystemJ Med Syst20143821710.1007/s10916-014-0013-5 Arshad H, Nikooghadam M (2014) An efficient and secure authentication and key agreement scheme for session initiation protocol using ecc. Multimedia Tools and Applications:1–17. doi:10.1007/s11042-014-2282-x FarashMSChaudhrySAHeydariMSadoughSMSKumariSKhanMKA lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security.Int J Commun Syst2015 ChangCCWuTCRemote password authentication with smart cardsIEEE Proceedings Computers and Digital Techniques1991138316516810.1049/ip-e.1991.0022 ChouCHTsaiKYLuCFTwo id-based authenticated schemes with key agreement for mobile environmentsJ Supercomput201366297398810.1007/s11227-013-0962-3 Chaudhry SA, Farash MS, Naqvi H, Sher M (2015) A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography. Electron Commer Res:1–27. doi:10.1007/s10660-015-9192-5 Chaudhry SA, Farash MS, Naqvi H, Kumari S, Khan MK (2015) An enhanced privacy preserving remote user authentication scheme with provable security. Security and Communication Networks:1–13. doi:10.1002/sec.1299 IrshadASherMFaisalMSGhaniAUl HassanMAshraf ChSAA secure authentication scheme for session initiation protocol by using ecc on the basis of the tang and liu scheme.Security and Communication Networks2014781210121810.1002/sec.834 DebiaoHJianhuaCJinHAn id-based client authentication with key agreement protocol for mobile client–server environment on ecc with provable securityInformation Fusion201213322323010.1016/j.inffus.2011.01.001 Farash M (2014) Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Netw Appl:1–10. doi:10.1007/s12083-014-0315-x IrshadASherMRehmanEChSAHassanMUGhaniAA single round-trip sip authentication scheme for voice over internet protocol using smart cardMultimedia Tools and Applications2015741111810.1007/s11042-013-1807-z Bellare M, Rogaway P (1995) Provably secure session key distribution: the three party case. In: Proceedings of the twenty-seventh annual ACM symposium on Theory of computing. ACM, pp 57–66 Sharma G, Bala S, Verma AK (2013) Extending certificateless authentication for wireless sensor networks: A novel insight. International Journal of Computer Science Issues (IJCSI) 10(6) HarnLLinHYAuthenticated key agreement without using one-way hash functionsElectron Lett2001371062963010.1049/el:20010441 FarashMSAttariMAA secure and efficient identity-based authenticated key exchange protocol for mobile client–server networksJ Supercomput201469139541110.1007/s11227-014-1170-5 Abadi M, Blanchet B, Comon-Lundh H (2009) Models and proofs of protocol security: A progress report. In: Computer aided verification. Springer, pp 35–49 Ryu EK, Yoon EJ, Yoo KY (2004) An efficient id-based authenticated key agreement protocol from pairings. In: Networking technologies, services, and protocols; performance of computer and communication networks; mobile and wireless communications networking 2004. Springer, pp 1458– 1463 AminRBiswasGA novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis.J Med Syst201539311710.1007/s10916-015-0217-3 William S, Stallings W (2006) Cryptography and network security, 4/E. Pearson education india AminRBiswasGAn improved rsa based user authentication and session key agreement protocol usable in tmis.J Med Syst2015398114 IslamSBiswasGA more efficient and secure id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystemJ Syst Softw201184111892189810.1016/j.jss.2011.06.061 JiangQMaJTianYCryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et alInt J Commun Syst20142871340135110.1002/dac.2767 Abi-Char PE, Mhamed A, El-Hassan B (2007) A secure authenticated key agreement protocol based on elliptic curve cryptography. In: 3rd international symposium on information assurance and security, 2007. IAS 2007. IEEE, pp 89–94 ZhangLTangSCaiZEfficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart cardInt J Commun Syst2013271126912702 AminRBiswasGA secure three-factor user authentication and key agreement protocol for tmis with user anonymity.J Med Syst2015398119 Tu H, Kumar N, Chilamkurti N, Rho S (2014) An improved authentication protocol for session initiation protocol using smart card. Peer-to-Peer Netw Appl:1–8. doi:10.1007/s12083-014-0248-4 XieQA new authenticated key agreement for session initiation protocolInt J Commun Syst2012251475410.1002/dac.1286 ChaudhrySAComment on ‘robust and efficient password authenticated key agreement with user anonymity for session initiation protocol-based communications’.IET Commun20159110341034(1)10.1049/iet-com.2014.1082 KilincHYanikTA survey of sip authentication and key agreement schemesIEEE Commun Surv Tutorials20141621005102310.1109/SURV.2013.091513.00050 Mehmood Z, Nizamuddin N, Ch S, Nasar W, Ghani A (2012) An efficient key agreement with rekeying for secured body sensor networks. In: Second International Conference on digital information processing and communications (ICDIPC), 2012. IEEE, pp 164–167 NicanfarHLeungVCMultilayer consensus ecc-based password authenticated key-exchange (mcepak) protocol for smart grid systemIEEE Trans Smart Grid20134125326410.1109/TSG.2012.2226252 FarashMSAn improved password-based authentication scheme for session initiation protocol using smart cards without verification tableInt J Commun Syst2014 L Zhang (400_CR41) 2014; 7 MC Chuang (400_CR18) 2014; 41 CC Chang (400_CR12) 1991; 138 Z Zhao (400_CR42) 2014; 38 H Debiao (400_CR19) 2012; 13 H Nicanfar (400_CR32) 2013; 4 MS Farash (400_CR21) 2014 Q Xie (400_CR38) 2014; 9 L Harn (400_CR24) 2001; 37 400_CR34 400_CR11 400_CR33 400_CR10 400_CR31 400_CR15 R Amin (400_CR7) 2015; 39 400_CR14 400_CR36 400_CR35 X Xu (400_CR39) 2014; 38 R Amin (400_CR5) 2015; 39 SA Chaudhry (400_CR13) 2015; 9 H Kilinc (400_CR29) 2014; 16 CH Chou (400_CR17) 2013; 66 MS Farash (400_CR22) 2014; 69 A Irshad (400_CR26) 2015; 74 400_CR9 400_CR8 400_CR3 400_CR2 S Islam (400_CR27) 2011; 84 Q Xie (400_CR37) 2012; 25 400_CR4 400_CR1 YP Liao (400_CR30) 2010; 33 Q Jiang (400_CR28) 2014; 28 A Irshad (400_CR25) 2014; 7 L Zhang (400_CR40) 2013; 27 SA Chaudhry (400_CR16) 2015; 39 400_CR20 R Amin (400_CR6) 2015; 39 MS Farash (400_CR23) 2015 |
References_xml | – reference: DebiaoHJianhuaCJinHAn id-based client authentication with key agreement protocol for mobile client–server environment on ecc with provable securityInformation Fusion201213322323010.1016/j.inffus.2011.01.001 – reference: ZhangLTangSCaiZEfficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart cardInt J Commun Syst2013271126912702 – reference: Chaudhry SA, Farash MS, Naqvi H, Kumari S, Khan MK (2015) An enhanced privacy preserving remote user authentication scheme with provable security. Security and Communication Networks:1–13. doi:10.1002/sec.1299 – reference: Abadi M, Blanchet B, Comon-Lundh H (2009) Models and proofs of protocol security: A progress report. In: Computer aided verification. Springer, pp 35–49 – reference: AminRBiswasGA novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis.J Med Syst201539311710.1007/s10916-015-0217-3 – reference: FarashMSAn improved password-based authentication scheme for session initiation protocol using smart cards without verification tableInt J Commun Syst2014 – reference: XieQA new authenticated key agreement for session initiation protocolInt J Commun Syst2012251475410.1002/dac.1286 – reference: Ryu EK, Yoon EJ, Yoo KY (2004) An efficient id-based authenticated key agreement protocol from pairings. In: Networking technologies, services, and protocols; performance of computer and communication networks; mobile and wireless communications networking 2004. Springer, pp 1458– 1463 – reference: ChaudhrySAComment on ‘robust and efficient password authenticated key agreement with user anonymity for session initiation protocol-based communications’.IET Commun20159110341034(1)10.1049/iet-com.2014.1082 – reference: JiangQMaJTianYCryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et alInt J Commun Syst20142871340135110.1002/dac.2767 – reference: ChaudhrySANaqviHShonTSherMFarashMCryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systemsJ Med Syst20153966610.1007/s10916-015-0244-0 – reference: Farash M (2014) Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Netw Appl:1–10. doi:10.1007/s12083-014-0315-x – reference: XuXZhuPWenQJinZZhangHHeLA secure and efficient authentication and key agreement scheme based on ecc for telecare medicine information systemsJ Med Syst20143811710.1007/s10916-013-9994-8 – reference: ZhaoZAn efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystemJ Med Syst20143821710.1007/s10916-014-0013-5 – reference: ul Amin N, Asad M, Din N, Ashraf Ch S (2012) An authenticated key agreement with rekeying for secured body sensor networks based on hybrid cryptosystem. In: 9th IEEE international conference on networking, sensing and control (ICNSC), 2012 . IEEE, pp 118–121 – reference: IrshadASherMRehmanEChSAHassanMUGhaniAA single round-trip sip authentication scheme for voice over internet protocol using smart cardMultimedia Tools and Applications2015741111810.1007/s11042-013-1807-z – reference: Tu H, Kumar N, Chilamkurti N, Rho S (2014) An improved authentication protocol for session initiation protocol using smart card. Peer-to-Peer Netw Appl:1–8. doi:10.1007/s12083-014-0248-4 – reference: AminRBiswasGA secure three-factor user authentication and key agreement protocol for tmis with user anonymity.J Med Syst2015398119 – reference: Abi-Char PE, Mhamed A, El-Hassan B (2007) A secure authenticated key agreement protocol based on elliptic curve cryptography. In: 3rd international symposium on information assurance and security, 2007. IAS 2007. IEEE, pp 89–94 – reference: ChuangMCChenMCAn anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometricsExpert Systems with Applications20144141411141810.1016/j.eswa.2013.08.040 – reference: LiaoYPWangSSA new secure password authenticated key agreement scheme for sip using self-certified public keys on elliptic curvesComput Commun201033337238010.1016/j.comcom.2009.10.005 – reference: Mehmood Z, Nizamuddin N, Ch S, Nasar W, Ghani A (2012) An efficient key agreement with rekeying for secured body sensor networks. In: Second International Conference on digital information processing and communications (ICDIPC), 2012. IEEE, pp 164–167 – reference: William S, Stallings W (2006) Cryptography and network security, 4/E. Pearson education india – reference: KilincHYanikTA survey of sip authentication and key agreement schemesIEEE Commun Surv Tutorials20141621005102310.1109/SURV.2013.091513.00050 – reference: AminRBiswasGAn improved rsa based user authentication and session key agreement protocol usable in tmis.J Med Syst2015398114 – reference: HarnLLinHYAuthenticated key agreement without using one-way hash functionsElectron Lett2001371062963010.1049/el:20010441 – reference: ZhangLTangSCaiZCryptanalysis and improvement of password-authenticated key agreement for session initiation protocol using smart cardsSecurity and Communication Networks20147122405241110.1002/sec.951 – reference: Bala S, Sharma G, Verma AK (2013) An improved forward secure elliptic curve signcryption key management scheme for wireless sensor networks. In: IT convergence and security 2012. Springer, pp 141–149 – reference: ChangCCWuTCRemote password authentication with smart cardsIEEE Proceedings Computers and Digital Techniques1991138316516810.1049/ip-e.1991.0022 – reference: FarashMSChaudhrySAHeydariMSadoughSMSKumariSKhanMKA lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security.Int J Commun Syst2015 – reference: NicanfarHLeungVCMultilayer consensus ecc-based password authenticated key-exchange (mcepak) protocol for smart grid systemIEEE Trans Smart Grid20134125326410.1109/TSG.2012.2226252 – reference: Chaudhry SA, Farash MS, Naqvi H, Sher M (2015) A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography. Electron Commer Res:1–27. doi:10.1007/s10660-015-9192-5 – reference: XieQHuBDongNWongDSAnonymous three-party password-authenticated key exchange scheme for telecare medical information systemsPloS one201497e102,74710.1371/journal.pone.0102747 – reference: Arshad H, Nikooghadam M (2014) An efficient and secure authentication and key agreement scheme for session initiation protocol using ecc. Multimedia Tools and Applications:1–17. doi:10.1007/s11042-014-2282-x – reference: IslamSBiswasGA more efficient and secure id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystemJ Syst Softw201184111892189810.1016/j.jss.2011.06.061 – reference: Bellare M, Rogaway P (1994) Entity authentication and key distribution. In: Advances in Cryptology, CRYPTO 93. Springer, pp 232–249 – reference: ChouCHTsaiKYLuCFTwo id-based authenticated schemes with key agreement for mobile environmentsJ Supercomput201366297398810.1007/s11227-013-0962-3 – reference: Abi-Char PE, Mhamed A, El-Hassan B (2007) A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications. In: The 2007 international conference on Next generation mobile applications, services and technologies, 2007. NGMAST’07. IEEE, pp 235–240 – reference: FarashMSAttariMAA secure and efficient identity-based authenticated key exchange protocol for mobile client–server networksJ Supercomput201469139541110.1007/s11227-014-1170-5 – reference: IrshadASherMFaisalMSGhaniAUl HassanMAshraf ChSAA secure authentication scheme for session initiation protocol by using ecc on the basis of the tang and liu scheme.Security and Communication Networks2014781210121810.1002/sec.834 – reference: Bellare M, Rogaway P (1995) Provably secure session key distribution: the three party case. In: Proceedings of the twenty-seventh annual ACM symposium on Theory of computing. ACM, pp 57–66 – reference: Sharma G, Bala S, Verma AK (2013) Extending certificateless authentication for wireless sensor networks: A novel insight. International Journal of Computer Science Issues (IJCSI) 10(6) – ident: 400_CR2 doi: 10.1109/NGMAST.2007.4343427 – ident: 400_CR33 doi: 10.1007/978-3-540-24693-0_135 – volume: 74 start-page: 1 issue: 11 year: 2015 ident: 400_CR26 publication-title: Multimedia Tools and Applications doi: doi:10.1007/s11042-013-1807-z – volume: 28 start-page: 1340 issue: 7 year: 2014 ident: 400_CR28 publication-title: Int J Commun Syst doi: 10.1002/dac.2767 – volume: 27 start-page: 2691 issue: 11 year: 2013 ident: 400_CR40 publication-title: Int J Commun Syst doi: 10.1002/dac.2499 – ident: 400_CR35 doi: 10.1007/s12083-014-0248-4 – volume: 38 start-page: 1 issue: 1 year: 2014 ident: 400_CR39 publication-title: J Med Syst doi: 10.1007/s10916-013-0001-1 – volume: 39 start-page: 1 issue: 3 year: 2015 ident: 400_CR7 publication-title: J Med Syst doi: 10.1007/s10916-015-0217-3 – volume: 9 start-page: e102,747 issue: 7 year: 2014 ident: 400_CR38 publication-title: PloS one doi: 10.1371/journal.pone.0102747 – volume: 38 start-page: 1 issue: 2 year: 2014 ident: 400_CR42 publication-title: J Med Syst doi: 10.1007/s10916-014-0013-5 – ident: 400_CR14 doi: 10.1002/sec.1299 – ident: 400_CR1 doi: 10.1007/978-3-642-02658-4_5 – volume: 39 start-page: 66 issue: 6 year: 2015 ident: 400_CR16 publication-title: J Med Syst doi: doi:10.1007/s10916-015-0244-0 – volume: 9 start-page: 1034 issue: 1 year: 2015 ident: 400_CR13 publication-title: IET Commun doi: 10.1049/iet-com.2014.1082 – ident: 400_CR20 doi: 10.1007/s12083-014-0315-x – volume: 37 start-page: 629 issue: 10 year: 2001 ident: 400_CR24 publication-title: Electron Lett doi: 10.1049/el:20010441 – year: 2014 ident: 400_CR21 publication-title: Int J Commun Syst doi: doi:10.1002/dac.2879 – volume: 33 start-page: 372 issue: 3 year: 2010 ident: 400_CR30 publication-title: Comput Commun doi: 10.1016/j.comcom.2009.10.005 – ident: 400_CR9 doi: 10.1007/978-94-007-5860-5_17 – volume: 69 start-page: 395 issue: 1 year: 2014 ident: 400_CR22 publication-title: J Supercomput doi: doi:10.1007/s11227-014-1170-5 – ident: 400_CR3 doi: 10.1109/IAS.2007.57 – ident: 400_CR8 doi: 10.1007/s11042-014-2282-x – volume: 7 start-page: 1210 issue: 8 year: 2014 ident: 400_CR25 publication-title: Security and Communication Networks doi: doi:10.1002/sec.834 – volume: 66 start-page: 973 issue: 2 year: 2013 ident: 400_CR17 publication-title: J Supercomput doi: 10.1007/s11227-013-0962-3 – ident: 400_CR4 doi: 10.1109/ICNSC.2012.6204902 – ident: 400_CR31 doi: 10.1109/ICDIPC.2012.6257295 – ident: 400_CR34 – volume: 41 start-page: 1411 issue: 4 year: 2014 ident: 400_CR18 publication-title: Expert Systems with Applications doi: 10.1016/j.eswa.2013.08.040 – year: 2015 ident: 400_CR23 publication-title: Int J Commun Syst doi: doi:10.1002/dac.3019 – volume: 4 start-page: 253 issue: 1 year: 2013 ident: 400_CR32 publication-title: IEEE Trans Smart Grid doi: 10.1109/TSG.2012.2226252 – ident: 400_CR36 – ident: 400_CR10 doi: 10.1007/3-540-48329-2_21 – volume: 84 start-page: 1892 issue: 11 year: 2011 ident: 400_CR27 publication-title: J Syst Softw doi: 10.1016/j.jss.2011.06.061 – volume: 39 start-page: 1 issue: 8 year: 2015 ident: 400_CR6 publication-title: J Med Syst – volume: 39 start-page: 1 issue: 8 year: 2015 ident: 400_CR5 publication-title: J Med Syst – ident: 400_CR15 doi: 10.1007/s10660-015-9192-5 – volume: 25 start-page: 47 issue: 1 year: 2012 ident: 400_CR37 publication-title: Int J Commun Syst doi: 10.1002/dac.1286 – volume: 7 start-page: 2405 issue: 12 year: 2014 ident: 400_CR41 publication-title: Security and Communication Networks doi: doi:10.1002/sec.951 – ident: 400_CR11 doi: 10.1145/225058.225084 – volume: 138 start-page: 165 issue: 3 year: 1991 ident: 400_CR12 publication-title: IEEE Proceedings Computers and Digital Techniques doi: 10.1049/ip-e.1991.0022 – volume: 13 start-page: 223 issue: 3 year: 2012 ident: 400_CR19 publication-title: Information Fusion doi: 10.1016/j.inffus.2011.01.001 – volume: 16 start-page: 1005 issue: 2 year: 2014 ident: 400_CR29 publication-title: IEEE Commun Surv Tutorials doi: doi:10.1109/SURV.2013.091513.00050 |
SSID | ssj0061352 |
Score | 2.5084667 |
Snippet | Session Initiation Protocol (SIP) has proved to be the integral part and parcel of any multimedia based application or IP-based telephony service that requires... |
SourceID | proquest crossref springer |
SourceType | Aggregation Database Enrichment Source Index Database Publisher |
StartPage | 1 |
SubjectTerms | Authentication Authentication protocols Communications Engineering Computer Communication Networks Cryptography Cybersecurity Denial of service attacks Engineering Information Systems and Communication Service Multimedia Networks Peer to peer computing Privacy Servers Signal,Image and Speech Processing Smart cards Stopping |
SummonAdditionalLinks | – databaseName: ProQuest Central dbid: BENPR link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV3NS91AEB_a56U9SD_pq1q20FPL0mST3WRPRYtiCxWxFbyF2a8iSJ72RcH_3pm48dlCJZeEbLIwszu_387szgB8SAmVK02Q2AQva2yTbI1tpE1YJqOT9wWfHf5xYPaP6-8n-iQ73JZ5W-VkE0dDHRaefeSfCVd0Uyirqy_nF5KrRnF0NZfQeAxrZILbdgZrO7sHh0eTLSasGmvuEEsxkpBfTXHN8fCcIvpBS2kteSBL-zcyrejmPxHSEXj2nsF6Zoxi-1bFz-FR7F_A03t5BF_C0XYvTkfvQAwC-yD4Ft3ZtViyOz3S8-kV-mvBu17ZOPS_BfLW9n7ILjv-YljQoBBEYsXPb4ev4Hhv99fXfZmLJUhPGDxIX7jCxVTWyRnjXQqhdboI2tkS0aZQYIl1oAVMbJ3yJig0dNUmBV2piLZ6DbN-0cc3IGgRpQpSodHo66aqnalD1WKooil9E9s5FJOgOp8ziXNBi7NulQOZZduRbDuWbWfn8PHuk_PbNBoPNd6cpN_lGbXsVvqfw_u71zQXOMCBfVxccpuG-G5TWTOHT5PW7v3ifx2-fbjDDXiiGMxHx8smzIY_l3GLqMjg3uXxdgM3aNxy priority: 102 providerName: ProQuest |
Title | An improved and provably secure privacy preserving authentication protocol for SIP |
URI | https://link.springer.com/article/10.1007/s12083-015-0400-9 https://www.proquest.com/docview/1855702953 https://www.proquest.com/docview/1879997396 |
Volume | 10 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3dS9xAEB-qvtiH0lalV-2xBZ8sC8kmu8k-Xts77Yci2gN9CrNfciA58aLgf-9sTDwtbaHkYROyu4HZyc5vPhdgNwQUJlWOY-Esz7EMvFS64DpgGpQM1iYxd_jwSB1M8-9n8qzL41700e69S7LdqZfJboLgAqm-kkfG43oF1iSp7jGOaypG_fZL4qk9ZoeAieIk7EXvyvzTFM-F0RJh_uYUbWXN5DW86kAiGz2s6ht44eu38PJJ6cANOBnVbNYaBLxjWDsWb9Fc3rFFtKB7ep7dor1jMdA17gf1BcMYzV43nZUujmjmxAeMcCs7_Xa8CdPJ-NeXA96dj8Atid2G28Qkxoc0D0Ypa4JzpZGJk0aniDq4BFPMHeksvjTCKidQ0ZWr4GQmPOpsC1bree3fASO9SSS0akqizYssNyp3WYku8yq1hS8HkPSEqmxXPDyeYXFZLcseR9pWRNsq0rbSA9h7HHL1UDnjX513eupX3U-0qAhKyCIRWmYD-Pj4mtg_-jSw9vOb2KcgiFtkWg3gU79qT6b42wff_1fvbVgXUZy3ppcdWG2ub_wHAiONGcJKOdkfwtro6-HP09jun_8YU_t5fHR8MmxZ8x5mYN0f |
linkProvider | Springer Nature |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Lb9QwEB5V5VA4IFpALBRwJbiALBLHdpIDQlXpdpc-hKCVegt-okpVtu2moP1T_EZmskm3RaK3KpdEtmNpPJ75POOZAXgToxE21Z6b3DsuTRF5ocucl9GkUavoXEKxw_sHenQkvxyr4yX408fC0LXKXia2gtpPHNnIP6BeUXkiSpV9OjvnVDWKvKt9CY05W-yG2W88sk0_jj_j-r4VYrh9uDXiXVUB7lBZNdwlNrEhpjJarZ2N3hdWJV7ZMjWmjD4xqZEekX4orHDaC6PxkTp6lYlgKPkSivx7MkNNTpHpw51e8qNmbCv8ICbSHHGG6L2obaieQLCDB3fFadvw8qYeXIDbf_yxrZobPoKHHT5lm3OGWoWlUK_Bg2tZCx_Dt82anbS2iOCZqT2jV2NPZ2xKxvuA3ye_jJsxumNLoqj-yQxdpK-bzkBII5oJsiBDyMy-j78-gaM7IeJTWK4ndXgGDI9sIkGG0co4mWfSaumzwvgs6NTloRhA0hOqcl3eciqfcVotMi4TbSukbUW0rcoBvLsacjZP2nFb5_We-lW3f6fVgtsGsHHVjDuP3CmmDpNL6pMjus6zUg_gfb9q137xvwmf3z7ha1gZHe7vVXvjg90XcF8QjGhNPuuw3FxchpcIghr7quU8Bj_umtX_AnDSGvE |
linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3dS9xAEB_kBGkfiv2i16rdQvvSsphsspvkQcRWD6-2x2Er-JbupwiSs15suX_Nv86ZXOLZgr5JXhKyycLs7MxvPnYG4H0IWphYOa4zZ3mq88BzVWS8CDoOSgZrIzo7_H2k9o_Sr8fyeAmuurMwlFbZycRGULuJJR_5JuoVmUWikMlmaNMixruD7fPfnDpIUaS1a6cxZ5EDP_uL5tt0a7iLa_1BiMHezy_7vO0wwC0qrprbyETGhzgNRilrgnO5kZGTpoi1LoKLdKxTh6jf50ZY5YRWeKUqOJkIr6kQE4r_5Yysoh4sf94bjQ87PYB6sun3gwhJcUQdooupNgf3BEIfNOMlp03Ei3-14gLq_hedbZTeYBWetGiV7czZ6yks-eoZPL5Vw_A5HO5U7LTxTHjHdOUY3WpzNmNTcuV7fD79o-2MUcYtCabqhGlKq6_q1l1IX9QTZEiGAJr9GI5fwNGDkPEl9KpJ5V8BQwNORMg-SmqbZklqVOqSXLvEq9hmPu9D1BGqtG0Vc2qmcVYu6i8TbUukbUm0LYs-fLz55HxewuO-wWsd9ct2N0_LBe_14d3Na9yHFFzRlZ9c0pgMsXaWFKoPn7pVu_WLuyZ8ff-Eb2EF2bz8NhwdvIFHgjBF4_9Zg159cenXERHVZqNlPQa_HprbrwExRiCD |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+improved+and+provably+secure+privacy+preserving+authentication+protocol+for+SIP&rft.jtitle=Peer-to-peer+networking+and+applications&rft.au=Chaudhry%2C+Shehzad+Ashraf&rft.au=Naqvi%2C+Husnain&rft.au=Sher%2C+Muhammad&rft.au=Farash%2C+Mohammad+Sabzinejad&rft.date=2017-01-01&rft.issn=1936-6442&rft.eissn=1936-6450&rft.volume=10&rft.issue=1&rft.spage=1&rft.epage=15&rft_id=info:doi/10.1007%2Fs12083-015-0400-9&rft.externalDBID=NO_FULL_TEXT |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1936-6442&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1936-6442&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1936-6442&client=summon |