RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      An Improved Authentication and Key Agreement scheme for Session Initial Protocol = An Improved Authentication and Key Agreement scheme for Session Initial Protocol

      한글로보기

      https://www.riss.kr/link?id=A104181458

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an effici...

      Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.`s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

      더보기

      참고문헌 (Reference)

      1 Li J, "VoIP secure session assistance and call monitoring via building security gateway [J]" 24 (24): 837-851, 2011

      2 Zhang L, "Two-Factor Remote Authentication Protocol with User Anonymity Based on Elliptic Curve Cryptography[J]" 1-23, 2014

      3 Koblitz N, "The state of elliptic curve cryptography [M]" Springer 103-123, 2000

      4 He D, "Security and efficiency in roaming services for wireless networks: challenges, approaches, and prospects [J]" IEEE 51 (51): 142-150, 2013

      5 Yang CC, "Secure authentication scheme for session initiation protocol [J]" 24 (24): 381-386, 2005

      6 Durlanik A, "SIP authentication scheme using ECDH [C]" 8 : 350-353, 2005

      7 Li, X., "Robust three-factor remote user authentication scheme with key agreement for multimedia systems" 13 (13): 1916-1927, 2016

      8 Wang RC, "Robust authentication and key agreement scheme preserving the privacy of secret key [J]" 34 (34): 274-280, 2011

      9 Acquist A, "Privacy and human behavior in the age of information [J]" 347 (347): 509-514, 2015

      10 Chen CL, "Mobile device integration of a fingerprint biometric remote authentication scheme [J]" 25 (25): 585-597, 2012

      1 Li J, "VoIP secure session assistance and call monitoring via building security gateway [J]" 24 (24): 837-851, 2011

      2 Zhang L, "Two-Factor Remote Authentication Protocol with User Anonymity Based on Elliptic Curve Cryptography[J]" 1-23, 2014

      3 Koblitz N, "The state of elliptic curve cryptography [M]" Springer 103-123, 2000

      4 He D, "Security and efficiency in roaming services for wireless networks: challenges, approaches, and prospects [J]" IEEE 51 (51): 142-150, 2013

      5 Yang CC, "Secure authentication scheme for session initiation protocol [J]" 24 (24): 381-386, 2005

      6 Durlanik A, "SIP authentication scheme using ECDH [C]" 8 : 350-353, 2005

      7 Li, X., "Robust three-factor remote user authentication scheme with key agreement for multimedia systems" 13 (13): 1916-1927, 2016

      8 Wang RC, "Robust authentication and key agreement scheme preserving the privacy of secret key [J]" 34 (34): 274-280, 2011

      9 Acquist A, "Privacy and human behavior in the age of information [J]" 347 (347): 509-514, 2015

      10 Chen CL, "Mobile device integration of a fingerprint biometric remote authentication scheme [J]" 25 (25): 585-597, 2012

      11 Hughes D, "Information hiding, anonymity and privacy: a modular approach [J]" 12 (12): 3-36, 2014

      12 Franks J, "HTTP authentication: Basic and digest access authentication [Z]"

      13 Zhang L, "Efficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart card [J]" 27 (27): 2691-2702, 2014

      14 Jiang Q, "Cryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et al [J]" 28 (28): 1340-1351, 2015

      15 Li, X., "Cryptanalysis of a dynamic identity‐based remote user authentication scheme with verifiable password update" 28 (28): 374-382, 2015

      16 Yoon EJ, "Cryptanalysis of DS-SIP authentication scheme using ECDH [C]" 642-647, 2009

      17 Tang H, "Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol [J]" 65 (65): 321-333, 2013

      18 Zhang L, "Cryptanalysis and improvement of password authenticated key agreement for session initiation protocol using smart cards [J]" 7 (7): 2405-2411, 2014

      19 Li X, "An enhancement of a smart card authentication scheme for multi-server architecture" 80 (80): 175-192, 2015

      20 Farash MS, "An enhanced authenticated key agreement for session initiation protocol" 42 (42): 333-342, 2013

      21 Arshad H, "An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC [J]" 1-17, 2014

      22 Jiang Q, "An Enhanced Authentication Scheme with Privacy Preservation for Roaming Service in Global Mobility Networks [J]" 68 (68): 1477-1491, 2013

      23 Zhang Y, "An Efficient Password Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography [J]" 43 (43): 390-401, 2014

      24 Irshad A, "A secure authentication scheme for session initiation protocol by using ECC on the basis of the Tang and Liu scheme [J]" 7 (7): 1210-1218, 2014

      25 Chaudhry SA, "A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography" 16 (16): 113-139, 2016

      26 Yoon EJ, "A secure and efficient SIP authentication scheme for converged VoIP networks [J]" 33 (33): 1674-1681, 2010

      27 Wu L, "A new provably secure authentication and key agreement protocol for SIP using ECC [J]" 31 (31): 286-291, 2009

      28 Khan M K, "A new dynamic identity-based authentication protocol for multi-server environment using elliptic curve cryptography [J]" 5 (5): 1260-1266, 2012

      29 Xie Q, "A new authenticated key agreement for session initiation protocol [J]" 25 (25): 47-54, 2012

      30 Burrows M, "A logic of authentication[C]" The Royal Society 426 (426): 233-271, 1990

      31 Jaeduck C, "A lightweight authentication and hop-by-hop security mechanism for SIP network[C]" (1) : 235-238, 2008

      32 Kilinc H H, "A Survey of SIP Authentication and Key Agreement Schemes [J]" IEEE 16 (16): 1005-1023, 2014

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼