A two-factor authentication scheme with anonymity for multi-server environments

In a multi‐server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have successively proposed various remote user authentication schemes for multi‐server environments. However, each of these schemes exhibits disti...

Full description

Saved in:
Bibliographic Details
Published inSecurity and communication networks Vol. 8; no. 8; pp. 1608 - 1625
Main Authors Chen, Chi-Tung, Lee, Cheng-Chi
Format Journal Article
LanguageEnglish
Published London Blackwell Publishing Ltd 25.05.2015
Hindawi Limited
Subjects
Online AccessGet full text

Cover

Loading…
Abstract In a multi‐server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have successively proposed various remote user authentication schemes for multi‐server environments. However, each of these schemes exhibits distinct security weaknesses. The Liao–Wang scheme is vulnerable to insider attacks and masquerade attacks, and fails to provide two‐factor security and mutual authentication. The Hsiang–Shih scheme is vulnerable to masquerade attacks and cannot provide mutual authentication. This paper shows that the Lee et al. scheme does not provide two‐factor security and cannot withstand masquerade attacks. Their scheme demonstrates poor reparability and fails to provide mutual authentication. Its password change process is inconvenient and inefficient for users who wish to update passwords. Therefore, we propose a novel two‐factor authentication scheme with anonymity for multi‐server environments and use the Burrows–Abadi–Needham logic method to verify our scheme. We compare the performance and functionality of the proposed scheme with those of previous schemes. Cryptanalysis demonstrated that our improved scheme not only overcomes the drawbacks of the Lee et al., Hsiang–Shih, and Liao–Wang schemes but also satisfies crucial design criteria for secure remote user authentication schemes in multi‐server environments. This paper presents a real‐case scenario and provides practical examples. We show that our improved authentication scheme provides more functionality than the mentioned schemes do, and can enhance effectiveness in protecting multi‐server environments. We also show that the proposed scheme is efficient and can enhance the efficiency of the authentication scheme in a multi‐server environment. Copyright © 2014 John Wiley & Sons, Ltd. The proposed scheme not only satisfies the crucial design criteria of a secure remote user authentication scheme but also overcomes the drawbacks of Lee et al., Hsiang‐Shih, Liao‐Wang, Juang, and Lin et al. schemes. The proposed scheme can provide more security functionality than the mentioned schemes do and demonstrates superior performance, including low computational costs, low communication costs, and little energy consumption. The proposed scheme can enhance effectiveness in protecting multi‐server environments and the efficiency of the authentication scheme.
AbstractList In a multi-server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have successively proposed various remote user authentication schemes for multi-server environments. However, each of these schemes exhibits distinct security weaknesses. The Liao-Wang scheme is vulnerable to insider attacks and masquerade attacks, and fails to provide two-factor security and mutual authentication. The Hsiang-Shih scheme is vulnerable to masquerade attacks and cannot provide mutual authentication. This paper shows that the Lee et al. scheme does not provide two-factor security and cannot withstand masquerade attacks. Their scheme demonstrates poor reparability and fails to provide mutual authentication. Its password change process is inconvenient and inefficient for users who wish to update passwords. Therefore, we propose a novel two-factor authentication scheme with anonymity for multi-server environments and use the Burrows-Abadi-Needham logic method to verify our scheme. We compare the performance and functionality of the proposed scheme with those of previous schemes. Cryptanalysis demonstrated that our improved scheme not only overcomes the drawbacks of the Lee et al., Hsiang-Shih, and Liao-Wang schemes but also satisfies crucial design criteria for secure remote user authentication schemes in multi-server environments. This paper presents a real-case scenario and provides practical examples. We show that our improved authentication scheme provides more functionality than the mentioned schemes do, and can enhance effectiveness in protecting multi-server environments. We also show that the proposed scheme is efficient and can enhance the efficiency of the authentication scheme in a multi-server environment. Copyright © 2014 John Wiley & Sons, Ltd.
In a multi‐server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have successively proposed various remote user authentication schemes for multi‐server environments. However, each of these schemes exhibits distinct security weaknesses. The Liao–Wang scheme is vulnerable to insider attacks and masquerade attacks, and fails to provide two‐factor security and mutual authentication. The Hsiang–Shih scheme is vulnerable to masquerade attacks and cannot provide mutual authentication. This paper shows that the Lee et al. scheme does not provide two‐factor security and cannot withstand masquerade attacks. Their scheme demonstrates poor reparability and fails to provide mutual authentication. Its password change process is inconvenient and inefficient for users who wish to update passwords. Therefore, we propose a novel two‐factor authentication scheme with anonymity for multi‐server environments and use the Burrows–Abadi–Needham logic method to verify our scheme. We compare the performance and functionality of the proposed scheme with those of previous schemes. Cryptanalysis demonstrated that our improved scheme not only overcomes the drawbacks of the Lee et al., Hsiang–Shih, and Liao–Wang schemes but also satisfies crucial design criteria for secure remote user authentication schemes in multi‐server environments. This paper presents a real‐case scenario and provides practical examples. We show that our improved authentication scheme provides more functionality than the mentioned schemes do, and can enhance effectiveness in protecting multi‐server environments. We also show that the proposed scheme is efficient and can enhance the efficiency of the authentication scheme in a multi‐server environment. Copyright © 2014 John Wiley & Sons, Ltd. The proposed scheme not only satisfies the crucial design criteria of a secure remote user authentication scheme but also overcomes the drawbacks of Lee et al., Hsiang‐Shih, Liao‐Wang, Juang, and Lin et al. schemes. The proposed scheme can provide more security functionality than the mentioned schemes do and demonstrates superior performance, including low computational costs, low communication costs, and little energy consumption. The proposed scheme can enhance effectiveness in protecting multi‐server environments and the efficiency of the authentication scheme.
Abstract In a multi‐server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al . have successively proposed various remote user authentication schemes for multi‐server environments. However, each of these schemes exhibits distinct security weaknesses. The Liao–Wang scheme is vulnerable to insider attacks and masquerade attacks, and fails to provide two‐factor security and mutual authentication. The Hsiang–Shih scheme is vulnerable to masquerade attacks and cannot provide mutual authentication. This paper shows that the Lee et al . scheme does not provide two‐factor security and cannot withstand masquerade attacks. Their scheme demonstrates poor reparability and fails to provide mutual authentication. Its password change process is inconvenient and inefficient for users who wish to update passwords. Therefore, we propose a novel two‐factor authentication scheme with anonymity for multi‐server environments and use the Burrows–Abadi–Needham logic method to verify our scheme. We compare the performance and functionality of the proposed scheme with those of previous schemes. Cryptanalysis demonstrated that our improved scheme not only overcomes the drawbacks of the Lee et al ., Hsiang–Shih, and Liao–Wang schemes but also satisfies crucial design criteria for secure remote user authentication schemes in multi‐server environments. This paper presents a real‐case scenario and provides practical examples. We show that our improved authentication scheme provides more functionality than the mentioned schemes do, and can enhance effectiveness in protecting multi‐server environments. We also show that the proposed scheme is efficient and can enhance the efficiency of the authentication scheme in a multi‐server environment. Copyright © 2014 John Wiley & Sons, Ltd.
In a multi-server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have successively proposed various remote user authentication schemes for multi-server environments. However, each of these schemes exhibits distinct security weaknesses. The Liao-Wang scheme is vulnerable to insider attacks and masquerade attacks, and fails to provide two-factor security and mutual authentication. The Hsiang-Shih scheme is vulnerable to masquerade attacks and cannot provide mutual authentication. This paper shows that the Lee et al. scheme does not provide two-factor security and cannot withstand masquerade attacks. Their scheme demonstrates poor reparability and fails to provide mutual authentication. Its password change process is inconvenient and inefficient for users who wish to update passwords. Therefore, we propose a novel two-factor authentication scheme with anonymity for multi-server environments and use the Burrows-Abadi-Needham logic method to verify our scheme. We compare the performance and functionality of the proposed scheme with those of previous schemes. Cryptanalysis demonstrated that our improved scheme not only overcomes the drawbacks of the Lee et al., Hsiang-Shih, and Liao-Wang schemes but also satisfies crucial design criteria for secure remote user authentication schemes in multi-server environments. This paper presents a real-case scenario and provides practical examples. We show that our improved authentication scheme provides more functionality than the mentioned schemes do, and can enhance effectiveness in protecting multi-server environments. We also show that the proposed scheme is efficient and can enhance the efficiency of the authentication scheme in a multi-server environment. Copyright copyright 2014 John Wiley & Sons, Ltd. The proposed scheme not only satisfies the crucial design criteria of a secure remote user authentication scheme but also overcomes the drawbacks of Lee et al., Hsiang-Shih, Liao-Wang, Juang, and Lin et al. schemes. The proposed scheme can provide more security functionality than the mentioned schemes do and demonstrates superior performance, including low computational costs, low communication costs, and little energy consumption. The proposed scheme can enhance effectiveness in protecting multi-server environments and the efficiency of the authentication scheme.
Author Chen, Chi-Tung
Lee, Cheng-Chi
Author_xml – sequence: 1
  givenname: Chi-Tung
  surname: Chen
  fullname: Chen, Chi-Tung
  organization: Department of Distribution Management (information management), National Chin-Yi University of Technology, Taichung, Taiwan
– sequence: 2
  givenname: Cheng-Chi
  surname: Lee
  fullname: Lee, Cheng-Chi
  email: Correspondence: Cheng-Chi Lee, Department of Library and Information Science, Fu Jen Catholic University, New Taipei City, Taiwan., cclee@mail.fju.edu.tw
  organization: Department of Library and Information Science, Fu Jen Catholic University, New Taipei City, Taiwan
BookMark eNp10EtLxDAQB_AgCj7Bj1Dw4qVrJmmb5ijrG1nfeAwxTtlo22iSuu63N7KiKHiaOfzmwX-dLPeuR0K2gY6AUrYX0IwAqFwiayC5zCkwtvzdQ7FK1kN4orSCQhRr5GI_izOXN9pE5zM9xCn20RodreuzYKbYYTazcZrpdGfe2TjPmgS7oY02D-jf0GfYv1nv-i5Nhk2y0ug24NZX3SB3R4e345P8_OL4dLx_npuiqmVeYsEqI5GDKZh-aB6rSohKc2mkACxLaoQB3jCtJRpZ1rQGUQOHGowshGn4Btld7H3x7nXAEFVng8G21T26ISio6rJmnHOW6M4f-uQG36fvkhKcAQhOfxYa70Lw2KgXbzvt5wqo-kxWpWTVZ7KJ5gs6sy3O_3Xq5nD829sQ8f3ba_-s0n1RqvvJsbq6PjuoD24n6pJ_AMGBijQ
CitedBy_id crossref_primary_10_1007_s11042_020_10320_x
crossref_primary_10_1007_s12083_019_00787_3
crossref_primary_10_1016_j_dcan_2020_05_001
crossref_primary_10_1109_ACCESS_2020_3007771
crossref_primary_10_1049_iet_ifs_2015_0390
crossref_primary_10_1155_2019_2838615
crossref_primary_10_3390_s17122946
crossref_primary_10_1007_s11042_017_5078_y
crossref_primary_10_1002_dac_4508
crossref_primary_10_1007_s11277_017_4022_9
crossref_primary_10_1155_2022_3658402
crossref_primary_10_1016_j_jisa_2020_102648
crossref_primary_10_1109_ACCESS_2017_2666258
crossref_primary_10_32604_csse_2023_026356
crossref_primary_10_3390_jsan9010001
crossref_primary_10_1007_s10796_021_10115_x
crossref_primary_10_1002_sec_1653
crossref_primary_10_1016_j_jnca_2020_102660
crossref_primary_10_1002_sec_1299
crossref_primary_10_1145_3498335
crossref_primary_10_1002_dac_3542
crossref_primary_10_1109_ACCESS_2017_2678104
crossref_primary_10_1007_s11276_020_02397_x
crossref_primary_10_1109_ACCESS_2020_3021701
crossref_primary_10_1016_j_jisa_2020_102639
crossref_primary_10_1007_s10916_019_1442_y
crossref_primary_10_1109_ACCESS_2020_3002333
crossref_primary_10_1007_s12083_021_01130_5
crossref_primary_10_1016_j_jnca_2019_01_017
crossref_primary_10_1371_journal_pone_0232277
crossref_primary_10_1371_journal_pone_0194093
crossref_primary_10_1002_sec_1463
crossref_primary_10_1007_s13369_016_2341_x
crossref_primary_10_1007_s13369_017_2764_z
crossref_primary_10_1177_15501477211026804
crossref_primary_10_1186_s13673_020_00227_9
crossref_primary_10_1002_dac_3351
crossref_primary_10_1007_s11042_016_3921_1
Cites_doi 10.1016/S0167-739X(02)00093-6
10.1109/TC.2002.1004593
10.1016/j.comcom.2008.11.032
10.1016/j.comcom.2007.12.005
10.1145/77648.77649
10.1109/72.963786
10.1142/S0129054110007672
10.1016/j.comnet.2009.12.008
10.1016/j.ins.2012.11.006
10.1109/30.920446
10.1016/j.cose.2008.04.001
10.1145/168588.168596
10.1109/30.826377
10.1016/j.cose.2003.09.005
10.1016/j.csi.2008.09.006
10.1016/j.amc.2004.11.033
10.1016/j.jnca.2006.10.003
10.1109/MOBHOC.2006.278669
10.1016/j.csi.2007.10.007
10.1016/j.csi.2008.11.002
10.1016/S0920-5489(03)00094-1
10.1109/TCE.2004.1309441
10.1109/TCE.2004.1277863
10.1109/TCE.2004.1277870
10.1109/TMC.2006.16
10.1109/ICGEC.2012.73
10.1109/TCE.2003.1209534
ContentType Journal Article
Copyright Copyright © 2014 John Wiley & Sons, Ltd.
Copyright © 2015 John Wiley & Sons, Ltd.
Copyright_xml – notice: Copyright © 2014 John Wiley & Sons, Ltd.
– notice: Copyright © 2015 John Wiley & Sons, Ltd.
DBID BSCLL
AAYXX
CITATION
7SC
7SP
8FD
8FE
8FG
ABUWG
AFKRA
ARAPS
AZQEC
BENPR
BGLVJ
CCPQU
DWQXO
GNUQQ
HCIFZ
JQ2
K7-
L7M
L~C
L~D
P5Z
P62
PIMPY
PQEST
PQQKQ
PQUKI
PRINS
DOI 10.1002/sec.1109
DatabaseName Istex
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Technology Research Database
ProQuest SciTech Collection
ProQuest Technology Collection
ProQuest Central (Alumni)
ProQuest Central
Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Central
Technology Collection
ProQuest One Community College
ProQuest Central
ProQuest Central Student
SciTech Premium Collection (Proquest) (PQ_SDU_P3)
ProQuest Computer Science Collection
Computer Science Database
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
Advanced Technologies & Aerospace Database
ProQuest Advanced Technologies & Aerospace Collection
Publicly Available Content Database
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Academic
ProQuest One Academic UKI Edition
ProQuest Central China
DatabaseTitle CrossRef
Publicly Available Content Database
Computer Science Database
ProQuest Central Student
Technology Collection
Technology Research Database
Computer and Information Systems Abstracts – Academic
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
ProQuest Central (Alumni Edition)
SciTech Premium Collection
ProQuest One Community College
ProQuest Central China
ProQuest Central
ProQuest Central Korea
Advanced Technologies Database with Aerospace
Advanced Technologies & Aerospace Collection
ProQuest One Academic Eastern Edition
Electronics & Communications Abstracts
ProQuest Technology Collection
ProQuest SciTech Collection
Computer and Information Systems Abstracts Professional
Advanced Technologies & Aerospace Database
ProQuest One Academic UKI Edition
ProQuest One Academic
DatabaseTitleList Publicly Available Content Database

CrossRef
Technology Research Database
Database_xml – sequence: 1
  dbid: 8FG
  name: ProQuest Technology Collection
  url: https://search.proquest.com/technologycollection1
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 1939-0122
EndPage 1625
ExternalDocumentID 3655603461
10_1002_sec_1109
SEC1109
ark_67375_WNG_QRJD8DTN_P
Genre article
GroupedDBID .4S
.DC
05W
0R~
123
1OC
3SF
4.4
52U
5DZ
66C
8-1
8UM
AAESR
AAEVG
AAFWJ
AAONW
AAZKR
ACBWZ
ACGFO
ACXME
ACXQS
ADIZJ
AEIMD
AENEX
AEUQT
AFBPY
AFKRA
AJAOE
AJXKR
ALMA_UNASSIGNED_HOLDINGS
AMBMR
ARAPS
ARCSS
ATUGU
AZVAB
BENPR
BGLVJ
BHBCM
BNHUX
BOGZA
BRXPI
BSCLL
CCPQU
CS3
DR2
DU5
EBS
EIS
EJD
F1Z
G-S
GROUPED_DOAJ
HCIFZ
HZ~
IX1
K7-
LITHE
LW6
MY.
MY~
NNB
O9-
OK1
P2P
PIMPY
RHX
ROL
SUPJJ
TH9
TUS
W99
WBKPD
XV2
24P
OIG
AAYXX
CITATION
7SC
7SP
8FD
8FE
8FG
ABUWG
AZQEC
DWQXO
GNUQQ
JQ2
L7M
L~C
L~D
P62
PQEST
PQQKQ
PQUKI
PRINS
ID FETCH-LOGICAL-c4689-5e426c9e31c42abfd66776a39c971e550c7c13f2aa9ec9580817813181c947cf3
IEDL.DBID DR2
ISSN 1939-0114
IngestDate Fri Aug 16 23:14:34 EDT 2024
Fri Sep 13 06:51:37 EDT 2024
Fri Aug 23 02:06:22 EDT 2024
Sat Aug 24 00:59:53 EDT 2024
Wed Jan 17 05:05:18 EST 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 8
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c4689-5e426c9e31c42abfd66776a39c971e550c7c13f2aa9ec9580817813181c947cf3
Notes ark:/67375/WNG-QRJD8DTN-P
istex:09D6F5249B9BD0FF2990DBF142DE1B558E2017AC
ArticleID:SEC1109
ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 23
OpenAccessLink https://www.proquest.com/docview/1673211730/abstract/?pq-origsite=%requestingapplication%
PQID 1673211730
PQPubID 1046363
PageCount 18
ParticipantIDs proquest_miscellaneous_1685823332
proquest_journals_1673211730
crossref_primary_10_1002_sec_1109
wiley_primary_10_1002_sec_1109_SEC1109
istex_primary_ark_67375_WNG_QRJD8DTN_P
PublicationCentury 2000
PublicationDate 25 May 2015
PublicationDateYYYYMMDD 2015-05-25
PublicationDate_xml – month: 05
  year: 2015
  text: 25 May 2015
  day: 25
PublicationDecade 2010
PublicationPlace London
PublicationPlace_xml – name: London
PublicationTitle Security and communication networks
PublicationTitleAlternate Security Comm. Networks
PublicationYear 2015
Publisher Blackwell Publishing Ltd
Hindawi Limited
Publisher_xml – name: Blackwell Publishing Ltd
– name: Hindawi Limited
References Lee JH, Bonnin JM. HOTA: handover optimized ticket-based authentication in network-based mobility management. Information Sciences 2013; 230:64-77.
Lee JS, Chang CC. Secure communications for cluster-based ad hoc networks using node identities. Journal of Network and Computer Applications 2007; 30(4):1377-1396.
Ku WC, Chen SM. Weaknesses and improvements of an efficient password based remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics 2004; 50(1):204-207.
Chang CC, Lee CY. A smart card-based authentication scheme using user identify cryptography. International Journal of Network Security 2013; 15(2):139-147.
Chen CT. Improved efficient authentication scheme with anonymity in global mobility networks. International Journal of Innovative Computing, Information, and Control 2013; 9(8):3319-3339.
Burrows M, Abadi M, Needham R. A logic of authentication. ACM Transactions on Computer Systems 1990; 8(1):18-36.
Tsai JL. Efficient multi-server authentication scheme based on one-way hash function without verification table. Computers & Security 2008; 27(3-4):115-121.
Liao YP, Wang SS. A secure dynamic ID based remote user authentication scheme for multi-server environment. Computer Standards & Interfaces 2009; 31(1):24-29.
Tsaur WJ. A Flexible User Authentication Scheme for Multi-Server Internet Services, Networking-ICN2001, LNCS 2093. Springer Verlag: Colmar, France, 2001; 174-183.
Hsiang HC, Shih WK. Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Computer Standards & Interfaces 2009; 31(6):1118-1123.
Messergers TS, Dabbish EA, Sloan RH. Examining smart card security under the threat of power analysis attacks. IEEE Transactions on Computers 2002; 51(5):541-552.
Schneier B. Applied Cryptography Protocols Algorithms and Source Code in C (2nd edn). John Wiley and Sons Inc.: Hoboken, NJ, USA, 1996.
Wu TS, Hsu CL. Efficient user identification scheme with key distribution preserving anonymity for distributed computer networks. Computers & Security 2004; 23(2):120-125.
Das ML, Saxena A, Gulati VP. A dynamic ID-based remote user authentication scheme. IEEE Transactions on Consumer Electronics 2004; 50(2):629-631.
He D, Zhao W, Wu S. Security analysis of a dynamic ID-based authentication scheme for multi-server environment using smart cards. International Journal of Network Security 2013; 15(5):350-356.
Xu J, Zhu WT, Feng DG. An improved smart card based password authentication scheme with provable security. Computer Standards & Interfaces 2009; 31(4):723-728.
Yang SP, Li X. A limitation of BAN logic analysis on a man-in-the-middle attack. Journal of Information and Computing Science 2006; 1(3):131-138.
Hwang MS, Li LH. A new remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics 2000; 46(1):28-30.
Shen JJ, Lin CW, Hwang MS. A modified remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics 2003; 49(2):414-416.
Lee WB, Chang CC. User identification and key distribution maintaining anonymity for distributed computer network. Computer Systems Science and Engineering 2000; 15(4):211-214.
Chang CC, Lee CY, Chiu YC. Enhanced authentication scheme with anonymity for roaming service in global mobility networks. Computer Communications 2009; 32:611-618.
Juang WS. Efficient multi-server password authenticated key agreement using smart cards. IEEE Transactions on Consumer Electronics 2004; 50(1):251-255.
Li LH, Lin IC, Hwang MS. A remote password authentication scheme for multiserver architecture using neural networks. IEEE Transactions on Neural Networks 2001; 12(6):1498-1504.
Potlapally NR, Ravi S, Raghunathan A, Jha NK. A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Transactions on Mobile Computing 2006; 5(2):128-143.
Lin IC, Hwang MS, Li LH. A new remote user authentication scheme for multi-server architecture. Future Generation Computer Systems 2003; 1(19):13-22.
Chang CC, Cheng TF. A robust and efficient smart card based remote login mechanism for multi-server architecture. International Journal of Innovative Computing, Information, and Control 2011; 7(8):4589-4602.
Wang RC, Juang WS, Lei CL. A robust authentication scheme with user anonymity for wireless environments. International Journal of Innovative Computing, Information, and Control 2009; 5(4):1069-1080.
Sun HM. An efficient remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics 2000; 46(4):958-961.
Chang YF, Chang CC, Liu YL. Password authentication without the server public key. IEICE Transactions on Communications 2004; E87-B(10):3088-3091.
Lee CC, Lin TH, Chang RX. A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards. Expert Systems with Applications 2011; 38(11):13863-13870.
Lee CC, Chang RX, Ko HJ. Improving two novel three-party encrypted key exchange protocols with perfect forward secrecy. International Journal of Foundations of Computer Science 2010; 21(6):979-991.
Hsu CL. Security of Chien et al.'s remote user authentication scheme using smart cards. Computer Standards & Interfaces 2004; 26(3):167-169.
Bellare M, Pointcheval D, Rogaway P. Authenticated Key Exchange Secure Against Dictionary Attacks, Advances in Cryptology (EUROCRYPT 2000), 1807. Springer Verlag: New York, NY, USA, 2000; 139-155.
Li CT, Hwang MS, Chu YP. A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communications 2008; 31:2803-2814.
Wu TY, Tseng YM. An efficient user authentication and key exchange protocol for mobile client-server environment. Computer Networks 2010; 54(9):1520-1530.
Wei L, Yao Y, Ding Z, Pu Q. Efficient mobile authentication scheme preserving user privacy for large-scale wireless networks. Ad-Hoc and Sensor Wireless Networks 2013; 17(3-4):313-339.
Tsaur WJ, Wu CC, Lee WB. An enhanced user authentication scheme for multi-server internet services. Applied Mathematics and Computation 2005; 170:258-266.
Tian X, Zhu RW, Wong DS. Improved efficient remote user authentication schemes. International Journal of Network Security 2007; 4(2):149-154.
Hwang T, Ku WC. Reparable key distribution protocols for Internet environments. IEEE Transactions on Consumer Electronics 1995; 43(5):1947-1949.
2005; 170
2010; 54
2012
2000; 46
2002; 51
2004; 26
2004; 23
1996
2006; 5
2006
2004
1993
2006; 1
2007; 30
2008; 31
2004; E87‐B
2011; 38
2011; 7
2013; 9
2010; 21
2004; 50
2013; 15
2013; 17
2009; 32
2009; 31
2001
2000; 15
2000
2008; 27
1995; 43
2003; 49
2007; 4
2009; 5
2003; 1
2013; 230
2001; 12
1990; 8
Wei L (e_1_2_9_17_1) 2013; 17
Tian X (e_1_2_9_22_1) 2007; 4
e_1_2_9_31_1
e_1_2_9_10_1
Lee CC (e_1_2_9_15_1) 2011; 38
e_1_2_9_35_1
e_1_2_9_13_1
He D (e_1_2_9_24_1) 2013; 15
e_1_2_9_12_1
Chang YF (e_1_2_9_33_1) 2004; 87
Wang RC (e_1_2_9_34_1) 2009; 5
Chang CC (e_1_2_9_16_1) 2013; 15
Lee WB (e_1_2_9_6_1) 2000; 15
e_1_2_9_38_1
e_1_2_9_14_1
Schneier B (e_1_2_9_32_1) 1996
e_1_2_9_39_1
e_1_2_9_36_1
e_1_2_9_37_1
e_1_2_9_19_1
Hwang T (e_1_2_9_25_1) 1995; 43
e_1_2_9_18_1
Chen CT (e_1_2_9_30_1) 2013; 9
e_1_2_9_41_1
Yang SP (e_1_2_9_46_1) 2006; 1
e_1_2_9_40_1
Tsaur WJ (e_1_2_9_11_1) 2001
e_1_2_9_45_1
e_1_2_9_21_1
e_1_2_9_43_1
e_1_2_9_23_1
e_1_2_9_44_1
e_1_2_9_8_1
e_1_2_9_7_1
e_1_2_9_5_1
e_1_2_9_4_1
e_1_2_9_3_1
e_1_2_9_2_1
Chang CC (e_1_2_9_20_1) 2011; 7
e_1_2_9_9_1
e_1_2_9_26_1
e_1_2_9_28_1
e_1_2_9_27_1
Bellare M (e_1_2_9_42_1) 2000
e_1_2_9_29_1
References_xml – volume: 5
  start-page: 128
  issue: 2
  year: 2006
  end-page: 143
  article-title: A study of the energy consumption characteristics of cryptographic algorithms and security protocols
  publication-title: IEEE Transactions on Mobile Computing
– volume: 17
  start-page: 313
  issue: 3‐4
  year: 2013
  end-page: 339
  article-title: Efficient mobile authentication scheme preserving user privacy for large‐scale wireless networks
  publication-title: Ad‐Hoc and Sensor Wireless Networks
– volume: 15
  start-page: 350
  issue: 5
  year: 2013
  end-page: 356
  article-title: Security analysis of a dynamic ID‐based authentication scheme for multi‐server environment using smart cards
  publication-title: International Journal of Network Security
– volume: 50
  start-page: 629
  issue: 2
  year: 2004
  end-page: 631
  article-title: A dynamic ID‐based remote user authentication scheme
  publication-title: IEEE Transactions on Consumer Electronics
– volume: 31
  start-page: 723
  issue: 4
  year: 2009
  end-page: 728
  article-title: An improved smart card based password authentication scheme with provable security
  publication-title: Computer Standards & Interfaces
– volume: 38
  start-page: 13863
  issue: 11
  year: 2011
  end-page: 13870
  article-title: A secure dynamic ID based remote user authentication scheme for multi‐server environment using smart cards
  publication-title: Expert Systems with Applications
– volume: 50
  start-page: 204
  issue: 1
  year: 2004
  end-page: 207
  article-title: Weaknesses and improvements of an efficient password based remote user authentication scheme using smart cards
  publication-title: IEEE Transactions on Consumer Electronics
– volume: 30
  start-page: 1377
  issue: 4
  year: 2007
  end-page: 1396
  article-title: Secure communications for cluster‐based ad hoc networks using node identities
  publication-title: Journal of Network and Computer Applications
– volume: 230
  start-page: 64
  year: 2013
  end-page: 77
  article-title: HOTA: handover optimized ticket‐based authentication in network‐based mobility management
  publication-title: Information Sciences
– volume: 1
  start-page: 131
  issue: 3
  year: 2006
  end-page: 138
  article-title: A limitation of BAN logic analysis on a man‐in‐the‐middle attack
  publication-title: Journal of Information and Computing Science
– volume: 43
  start-page: 1947
  issue: 5
  year: 1995
  end-page: 1949
  article-title: Reparable key distribution protocols for Internet environments
  publication-title: IEEE Transactions on Consumer Electronics
– volume: 5
  start-page: 1069
  issue: 4
  year: 2009
  end-page: 1080
  article-title: A robust authentication scheme with user anonymity for wireless environments
  publication-title: International Journal of Innovative Computing, Information, and Control
– year: 1996
– start-page: 417
  year: 2004
  end-page: 422
– volume: 50
  start-page: 251
  issue: 1
  year: 2004
  end-page: 255
  article-title: Efficient multi‐server password authenticated key agreement using smart cards
  publication-title: IEEE Transactions on Consumer Electronics
– volume: 23
  start-page: 120
  issue: 2
  year: 2004
  end-page: 125
  article-title: Efficient user identification scheme with key distribution preserving anonymity for distributed computer networks
  publication-title: Computers & Security
– volume: 32
  start-page: 611
  year: 2009
  end-page: 618
  article-title: Enhanced authentication scheme with anonymity for roaming service in global mobility networks
  publication-title: Computer Communications
– volume: 27
  start-page: 115
  issue: 3‐4
  year: 2008
  end-page: 121
  article-title: Efficient multi‐server authentication scheme based on one‐way hash function without verification table
  publication-title: Computers & Security
– volume: 46
  start-page: 958
  issue: 4
  year: 2000
  end-page: 961
  article-title: An efficient remote user authentication scheme using smart cards
  publication-title: IEEE Transactions on Consumer Electronics
– volume: 4
  start-page: 149
  issue: 2
  year: 2007
  end-page: 154
  article-title: Improved efficient remote user authentication schemes
  publication-title: International Journal of Network Security
– volume: 15
  start-page: 139
  issue: 2
  year: 2013
  end-page: 147
  article-title: A smart card‐based authentication scheme using user identify cryptography
  publication-title: International Journal of Network Security
– start-page: 92
  year: 2001
  end-page: 101
– volume: 12
  start-page: 1498
  issue: 6
  year: 2001
  end-page: 1504
  article-title: A remote password authentication scheme for multiserver architecture using neural networks
  publication-title: IEEE Transactions on Neural Networks
– volume: 54
  start-page: 1520
  issue: 9
  year: 2010
  end-page: 1530
  article-title: An efficient user authentication and key exchange protocol for mobile client‐server environment
  publication-title: Computer Networks
– volume: 31
  start-page: 24
  issue: 1
  year: 2009
  end-page: 29
  article-title: A secure dynamic ID based remote user authentication scheme for multi‐server environment
  publication-title: Computer Standards & Interfaces
– volume: 8
  start-page: 18
  issue: 1
  year: 1990
  end-page: 36
  article-title: A logic of authentication
  publication-title: ACM Transactions on Computer Systems
– volume: 9
  start-page: 3319
  issue: 8
  year: 2013
  end-page: 3339
  article-title: Improved efficient authentication scheme with anonymity in global mobility networks
  publication-title: International Journal of Innovative Computing, Information, and Control
– volume: 21
  start-page: 979
  issue: 6
  year: 2010
  end-page: 991
  article-title: Improving two novel three‐party encrypted key exchange protocols with perfect forward secrecy
  publication-title: International Journal of Foundations of Computer Science
– volume: 15
  start-page: 211
  issue: 4
  year: 2000
  end-page: 214
  article-title: User identification and key distribution maintaining anonymity for distributed computer network
  publication-title: Computer Systems Science and Engineering
– volume: 26
  start-page: 167
  issue: 3
  year: 2004
  end-page: 169
  article-title: Security of Chien et al.'s remote user authentication scheme using smart cards
  publication-title: Computer Standards & Interfaces
– volume: 49
  start-page: 414
  issue: 2
  year: 2003
  end-page: 416
  article-title: A modified remote user authentication scheme using smart cards
  publication-title: IEEE Transactions on Consumer Electronics
– volume: 1
  start-page: 13
  issue: 19
  year: 2003
  end-page: 22
  article-title: A new remote user authentication scheme for multi‐server architecture
  publication-title: Future Generation Computer Systems
– volume: 170
  start-page: 258
  year: 2005
  end-page: 266
  article-title: An enhanced user authentication scheme for multi‐server internet services
  publication-title: Applied Mathematics and Computation
– start-page: 139
  year: 2000
  end-page: 155
– volume: 31
  start-page: 2803
  year: 2008
  end-page: 2814
  article-title: A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks
  publication-title: Computer Communications
– volume: 46
  start-page: 28
  issue: 1
  year: 2000
  end-page: 30
  article-title: A new remote user authentication scheme using smart cards
  publication-title: IEEE Transactions on Consumer Electronics
– volume: E87‐B
  start-page: 3088
  issue: 10
  year: 2004
  end-page: 3091
  article-title: Password authentication without the server public key
  publication-title: IEICE Transactions on Communications
– start-page: 59
  year: 2012
  end-page: 62
– start-page: 62
  year: 1993
  end-page: 73
– volume: 7
  start-page: 4589
  issue: 8
  year: 2011
  end-page: 4602
  article-title: A robust and efficient smart card based remote login mechanism for multi‐server architecture
  publication-title: International Journal of Innovative Computing, Information, and Control
– volume: 51
  start-page: 541
  issue: 5
  year: 2002
  end-page: 552
  article-title: Examining smart card security under the threat of power analysis attacks
  publication-title: IEEE Transactions on Computers
– start-page: 174
  year: 2001
  end-page: 183
– start-page: 882
  year: 2006
  end-page: 887
– volume: 31
  start-page: 1118
  issue: 6
  year: 2009
  end-page: 1123
  article-title: Improvement of the secure dynamic ID based remote user authentication scheme for multi‐server environment
  publication-title: Computer Standards & Interfaces
– start-page: 169
  year: 2004
  end-page: 174
– ident: e_1_2_9_10_1
  doi: 10.1016/S0167-739X(02)00093-6
– ident: e_1_2_9_23_1
  doi: 10.1109/TC.2002.1004593
– volume: 7
  start-page: 4589
  issue: 8
  year: 2011
  ident: e_1_2_9_20_1
  article-title: A robust and efficient smart card based remote login mechanism for multi‐server architecture
  publication-title: International Journal of Innovative Computing, Information, and Control
  contributor:
    fullname: Chang CC
– volume: 15
  start-page: 350
  issue: 5
  year: 2013
  ident: e_1_2_9_24_1
  article-title: Security analysis of a dynamic ID‐based authentication scheme for multi‐server environment using smart cards
  publication-title: International Journal of Network Security
  contributor:
    fullname: He D
– volume: 43
  start-page: 1947
  issue: 5
  year: 1995
  ident: e_1_2_9_25_1
  article-title: Reparable key distribution protocols for Internet environments
  publication-title: IEEE Transactions on Consumer Electronics
  contributor:
    fullname: Hwang T
– ident: e_1_2_9_31_1
  doi: 10.1016/j.comcom.2008.11.032
– start-page: 139
  volume-title: Authenticated Key Exchange Secure Against Dictionary Attacks
  year: 2000
  ident: e_1_2_9_42_1
  contributor:
    fullname: Bellare M
– ident: e_1_2_9_36_1
  doi: 10.1016/j.comcom.2007.12.005
– ident: e_1_2_9_19_1
  doi: 10.1145/77648.77649
– volume: 15
  start-page: 211
  issue: 4
  year: 2000
  ident: e_1_2_9_6_1
  article-title: User identification and key distribution maintaining anonymity for distributed computer network
  publication-title: Computer Systems Science and Engineering
  contributor:
    fullname: Lee WB
– ident: e_1_2_9_13_1
  doi: 10.1109/72.963786
– volume: 1
  start-page: 131
  issue: 3
  year: 2006
  ident: e_1_2_9_46_1
  article-title: A limitation of BAN logic analysis on a man‐in‐the‐middle attack
  publication-title: Journal of Information and Computing Science
  contributor:
    fullname: Yang SP
– volume: 17
  start-page: 313
  issue: 3
  year: 2013
  ident: e_1_2_9_17_1
  article-title: Efficient mobile authentication scheme preserving user privacy for large‐scale wireless networks
  publication-title: Ad‐Hoc and Sensor Wireless Networks
  contributor:
    fullname: Wei L
– ident: e_1_2_9_27_1
  doi: 10.1142/S0129054110007672
– volume: 9
  start-page: 3319
  issue: 8
  year: 2013
  ident: e_1_2_9_30_1
  article-title: Improved efficient authentication scheme with anonymity in global mobility networks
  publication-title: International Journal of Innovative Computing, Information, and Control
  contributor:
    fullname: Chen CT
– ident: e_1_2_9_44_1
  doi: 10.1016/j.comnet.2009.12.008
– ident: e_1_2_9_18_1
  doi: 10.1016/j.ins.2012.11.006
– start-page: 174
  volume-title: A Flexible User Authentication Scheme for Multi‐Server Internet Services
  year: 2001
  ident: e_1_2_9_11_1
  contributor:
    fullname: Tsaur WJ
– volume: 5
  start-page: 1069
  issue: 4
  year: 2009
  ident: e_1_2_9_34_1
  article-title: A robust authentication scheme with user anonymity for wireless environments
  publication-title: International Journal of Innovative Computing, Information, and Control
  contributor:
    fullname: Wang RC
– ident: e_1_2_9_4_1
  doi: 10.1109/30.920446
– ident: e_1_2_9_39_1
– ident: e_1_2_9_29_1
  doi: 10.1016/j.cose.2008.04.001
– ident: e_1_2_9_43_1
  doi: 10.1145/168588.168596
– volume-title: Applied Cryptography Protocols Algorithms and Source Code in C
  year: 1996
  ident: e_1_2_9_32_1
  contributor:
    fullname: Schneier B
– ident: e_1_2_9_2_1
  doi: 10.1109/30.826377
– ident: e_1_2_9_7_1
  doi: 10.1016/j.cose.2003.09.005
– volume: 87
  start-page: 3088
  issue: 10
  year: 2004
  ident: e_1_2_9_33_1
  article-title: Password authentication without the server public key
  publication-title: IEICE Transactions on Communications
  contributor:
    fullname: Chang YF
– ident: e_1_2_9_45_1
  doi: 10.1016/j.csi.2008.09.006
– ident: e_1_2_9_12_1
  doi: 10.1016/j.amc.2004.11.033
– ident: e_1_2_9_35_1
  doi: 10.1016/j.jnca.2006.10.003
– volume: 4
  start-page: 149
  issue: 2
  year: 2007
  ident: e_1_2_9_22_1
  article-title: Improved efficient remote user authentication schemes
  publication-title: International Journal of Network Security
  contributor:
    fullname: Tian X
– ident: e_1_2_9_38_1
  doi: 10.1109/MOBHOC.2006.278669
– ident: e_1_2_9_5_1
  doi: 10.1016/j.csi.2007.10.007
– ident: e_1_2_9_14_1
  doi: 10.1016/j.csi.2008.11.002
– ident: e_1_2_9_41_1
  doi: 10.1016/S0920-5489(03)00094-1
– ident: e_1_2_9_21_1
  doi: 10.1109/TCE.2004.1309441
– ident: e_1_2_9_8_1
– volume: 15
  start-page: 139
  issue: 2
  year: 2013
  ident: e_1_2_9_16_1
  article-title: A smart card‐based authentication scheme using user identify cryptography
  publication-title: International Journal of Network Security
  contributor:
    fullname: Chang CC
– volume: 38
  start-page: 13863
  issue: 11
  year: 2011
  ident: e_1_2_9_15_1
  article-title: A secure dynamic ID based remote user authentication scheme for multi‐server environment using smart cards
  publication-title: Expert Systems with Applications
  contributor:
    fullname: Lee CC
– ident: e_1_2_9_28_1
  doi: 10.1109/TCE.2004.1277863
– ident: e_1_2_9_9_1
  doi: 10.1109/TCE.2004.1277870
– ident: e_1_2_9_37_1
– ident: e_1_2_9_40_1
  doi: 10.1109/TMC.2006.16
– ident: e_1_2_9_26_1
  doi: 10.1109/ICGEC.2012.73
– ident: e_1_2_9_3_1
  doi: 10.1109/TCE.2003.1209534
SSID ssj0061474
Score 2.270469
Snippet In a multi‐server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have...
Abstract In a multi‐server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et...
In a multi-server environment, remote user authentication is essential for secure communication. Recently, Liao and Wang, Hsiang and Shih, and Lee et al. have...
SourceID proquest
crossref
wiley
istex
SourceType Aggregation Database
Publisher
StartPage 1608
SubjectTerms Authentication
Burrows-Abadi-Needham (BAN) logic
Communication networks
Computational efficiency
Criteria
Cryptography
Energy consumption
multi-server
Passwords
Security
two-factor
SummonAdditionalLinks – databaseName: ProQuest Central
  dbid: BENPR
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1NTxsxELUoudADgtKqoYCMVHGzEn-vTxWEQMQhpRQEN8t2vJeqCYRF9Od3ZrMLyQFOe1hLtsZjz5uZ5xlCvst-LiLYApbBnjBVmsyiVoGpwE10JTch1izfsRndqIs7fbdGRu1bGKRVtndifVFPZglj5D1urARnBRSyFyJGAVLV-3H_wLB_FOZZm2YaH0hHcIUJ287JcHx51d7KYIVsk2FGfhBXbSHavug95lQX3lwxTR2U8r8V3LmMXmvzc7ZFNhvcSI8XG71N1vL0E_m4VE1wh_w8ptXzjC066NCA1PVp1YTkKDix-W-mGHaloXb5AX5TQKy0phQyDM7mOV1-9_aZ3JwNrwcj1vRLYEmZwjGdwdwmlyVPSoRYToyx1gTpkrM8gyuSbOKyFCG4nJzGnhu24HCoeXLKplJ-IeuwgPyVUBdLIUqAEmi-tbEx991kEgD_lcYFrrvksBWVv1-UxfCLAsjCgzg9irNLjmoZvgwI8z9II7Pa347P_a-ri9Pi9HrsL7tkrxWyb07Qo3_db5jr5TfoPiY0wjTPnnBMoQshpRQwV705by7G_x4O8Lv7_lzfyAYgIo30AKH3yHo1f8r7gDqqeNAo1H_-OtW2
  priority: 102
  providerName: ProQuest
Title A two-factor authentication scheme with anonymity for multi-server environments
URI https://api.istex.fr/ark:/67375/WNG-QRJD8DTN-P/fulltext.pdf
https://onlinelibrary.wiley.com/doi/abs/10.1002%2Fsec.1109
https://www.proquest.com/docview/1673211730/abstract/
https://search.proquest.com/docview/1685823332
Volume 8
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3NbhMxEB5Be4ED5VcESmQkxG3b2Lu218f-JK16iEraikocLNvxXqqmKNkIxIlH4Bn7JJ3x7oYUCQlx2sOOtV6PZ-bzePwZ4EM-iKXHWJBFjCdZUamYeVm4rHBceVNx5Xyq8h2r44vi5FJetlWVdBam4YdYJdzIMpK_JgN3frH7mzR0EUOiy0T3Szx6hIcmK-YoDDq63VCmciBedLyzA7HbNbwXiTZpUL_fg5nrYDVFm9EWfOn62RSZXO0sa78TfvxB4fh_P_IUnrQglO01s-YZPIiz5_B4jZrwBZztsfrbze3PX82FPMxRJfysbjN8DNfE8ToyyuIylzIIiOYZAmCWKhSxHWV745ytH6R7CRej4fnBcdZewJCFQpUmkxHjdzAx56EQzldTpbRWLjfBaB5xbRN04HklnDMxGEmXeOiSo5fgwRQ6VPkr2MAuxNfAjK-EqBCbEB6QSvs4MNOpQ0BZKeO47MH7Thn2a8OzYRtGZWFxgCwNUA8-Ji2tBNz8iurStLSfx0f20-TksDw8H9vTHmx3arStSS4sR0lc7aJHw2-tXqMx0Q6Jm8WbJcmUshR5ngv8VtLZXztjz4YH9Hzzr4Jv4RGCLUmVB0Juw0Y9X8Z3CGhq34eH5eioD5v7w_HppJ8m8h1sIPXe
link.rule.ids 315,786,790,1382,12792,21416,27957,27958,33408,33779,33780,43635,43840,46329,46753
linkProvider Wiley-Blackwell
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LTxsxELYoHFoOCPpQw9OVUG8W8Xt9QggIgdLQR1C5WV7He6lIIAmCn8-MswvhAKc9rCVb48f3zfjzDCG7sp2KErCAJcATpiqTWKlVYCpwU7qKm1BmlW_PdC_V2ZW-qgNuk1pW2ZyJ-aAejCLGyPe4sRKcFViQ-ze3DKtG4e1qXULjHVlSEqATX4p3TpqTGJDH1rfKqAniqkk-2xZ7kxRzss0XcLSEln14wTXnGWuGnM4qWam5Ij2YTe4aWUjDj2R5LoPgJ3JxQKf3IzarmkMDytWH0zoMR8FxTdeJYqiVhuzmA-WmwFJplhEyDMimMZ1_6_aZXHaO-4ddVtdIYFGZwjGdAGKjS5JHJUJZDYyx1gTporM8gfsRbeSyEiG4FJ3GOhu24LCReXTKxkp-IYswgPSVUFdWQlRAHxCytbFlarvBIADnq4wLXLfIt8ZU_maWCsPPkh4LD-b0aM4W-Z5t-NQgjP-jdMxq_6934n__OTsqjvo9_6tFNhsj-3rXTPzzHENfT79hveMlRhim0R22KXQhpJQC-sqT8-pg_N_jQ_yuv93XDnnf7f889-envR8b5AMwIo3yAKE3yeJ0fJe2gHVMy-28tB4BGXPTgw
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3LbhMxFL2CVkKw4I0IFDASYjdt_B4vq6ahFBSVPkQlFpbt2JuKtEonArHiE_hGvoRrz0xIkZAQq1mMrfH4-voeXx8fA7ziw1h7jAVVxHhSiaRi5aVwlXBUeZOocr6wfCdq70Tsn8rTjlWZz8K0-hDLhFv2jDJfZwe_mKat36KhlzEUuczrsC4UZ3lEjw6X0lEYdXS3o5z5QFT0wrNDttXXvBKK1nOvfr2CM1fRagk34zvwqW9oyzI521w0fjN8-0PD8f_-5C7c7lAo2W6HzT24Fmf34daKNuEDONomzZfzn99_tDfyEJep8LOmS_ERXBTHz5HkNC5xJYWAcJ4gAiaFooj1cro3zsnqSbqHcDLePd7Zq7obGKogVG0qGTGABxM5DYI5n6ZKaa0cN8FoGnFxE3SgPDHnTAxG5ls8dE1xmqDBCB0SfwRr2IT4GIjxibGE4CQDAqm0j0MznTpElEkZR-UAXvbGsBet0IZtJZWZxQ6yuYMG8LpYaVnAzc8yMU1L-3Hyxn443B_Vo-OJPRjARm9G2_nkpaVYEpe7OKXht5av0ZvyFombxfNFLlPLmnHOGX6r2OyvjbFHuzv5-eRfC76AGwejsX3_dvLuKdxE4CUzC4HJDVhr5ov4DMFN45-XUfwLdFr2Lw
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+two-factor+authentication+scheme+with+anonymity+for+multi-server+environments&rft.jtitle=Security+and+communication+networks&rft.au=Chen%2C+Chi-Tung&rft.au=Lee%2C+Cheng-Chi&rft.date=2015-05-25&rft.issn=1939-0114&rft.eissn=1939-0122&rft.volume=8&rft.issue=8&rft.spage=1608&rft.epage=1625&rft_id=info:doi/10.1002%2Fsec.1109&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1939-0114&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1939-0114&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1939-0114&client=summon