參考文獻 |
[1] K. Bicakci and N. Baykal, “Infinite Length Hash Chains and Their Applications,” Proc. of the 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 57-61, 2002.
[2] Y.F. Chang, C.C. Chang, and Y.W. Su, “A Secure Improvement on the Userfriendly Remote Authentication Scheme with no Time Concurrency Mechanism,” Proc. of the 20th International Conference on Advanced Information Networking and Applications, Vol. 2, 2001.
[3] D. Chaum, J. H. Evertse, and J. van de Graaf, “An Improved Protocol for
Demonstrating Possession of Discrete Logarithms and Some Generalizations,” Advances in Cryptology - EUROCRYPT ′87, LNCS Vol. 304, pp. 127-141,
1988.
[4] H.Y. Chien, J.K. Jan, and Y.M. Tseng, “An Efficient and Practical Solution to Remote Authentication: Smart Card,” Computers and Security, Vol. 21, No. 4, pp. 372-375, 2002.
[5] C.M. Chen and W.C. Ku, “Stolen-verifier Attack on Two New Strong-password Authentication Protocols,” IEICE Transactions on Communications, Vol. E85-B, pp. 2519-2521, 2002.
[6] C.C. Chang and T.C. Wu, “Remote Password Authentication Scheme with Smart Cards,” IEE Proceedings E-Computers and Digital Techniques, Vol. 138, No. 3, pp. 165-168, 1991.
[7] J. L. Camenisch, “Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem,” PhD thesis, ETH Zurich, 1998.
[8] A. G. Chefranov, “One-Time Password Authentication with Infinite Hash Chains,” Novel Algorithms and Techniques in Telecommunications, Automation and Industrial Electronics, pp. 283-286, 2008.
[9] W. Diffie and M. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. 22, No. 6, pp. 644-654, 1976.
[10] M. L. Das, A. Saxena, and V. P. Gulati, “A Dynamic ID-based Remote User Authentication Scheme,” IEEE Transactions on Consumer Electronics, Vol. 50, No. 2, pp. 629-631, 2004.
[11] M. H. Eldefrawy, M. K. Khan, and K. Alghathbar, “One-Time Password System with Infinite Nested Hash Chains,” Security Technology, Disaster Recovery and Business Continuity, Communications in Computer and Information Science, Vol. 122, pp. 161-170, 2010.
[12] T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” Advances in Cryptology - CRYPTO ′84, LNCS Vol. 196, pp. 10-18, 1985.
[13] V. Goyal, A. Abraham, S. Sanyal, and S. Y. Han, “The N/R One Time Password System,” Proc. of International Conference on Information Technology: Coding and Computing, Vol. 1, pp. 733-738, 2005.
[14] S. Goldwasser, S. Micali, and C. Rackoff, “The Knowledge Complexity of Interactive Proof Systems,” Proc. of the 27th Annual Symposium on Theory of computing, pp. 291-304, 1985.
[15] S. Goldwasser and S. Micali, “Probabilistic Encryption,” Journal of Computer and System Sciences, Vol. 28, No. 2, pp. 270-299, 1984.
[16] T. Hwang, Y. Chen, and C.S. Laih, “Non-interactive Password Authentications without Password Tables,” IEEE Region 10 Conference on Computer and Communication Systems, IEEE Computer Society, pp. 429-431, 1990.
[17] C.L. Hsu, “Security of Two Remote User Authentication Schemes Using Smart Cards,” IEEE Transactions on Consumer Electronics, Vol. 49, No. 4, pp. 1196-1198, 2003.
[18] M.S. Hwang and L.H. Li, “A New Remote User Authentication Scheme Using Smart Cards,” IEEE Transactions on Consumer Electronics, Vol. 46, No. 1, pp. 28-30, 2000.
[19] L. Harn, “A Public-key Based Dynamic Password Scheme,” Proc. of the Symposium on Applied Computing, pp. 430-435, 1991.
[20] N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of Computation, Vol. 48, No. 177, pp. 203-209, 1987.
[21] J. Katz and Y. Lindell, “Introduction to Modern Cryptography: Principles and Protocols,” CRC Press, 2007.
[22] C.L. Lin, H.M. Sun, and T. Hwang, “Attacks and Solutions on Strong Password Authentication,” IEICE Transactions on Communications, Vol. E84-B, No. 9, pp. 2622-2627, 2001.
[23] C.T. Li and M.S. Hwang, “An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards”, Journal of Network and Computer Applications, Vol. 33, No. 1, pp. 1-5, 2010.
[24] I.E. Liao, C.C. Lee, and M.S. Hwang, “Security Enhancement for a Dynamic ID-based Remote User Authentication Scheme,” Proc. of International Conference
on Next Generation Web Services Practices, pp. 437-440, 2005.
[25] Y.P. Liou, J. Lin, and S.S. Wang, “An New Dynamic ID-based Remote User Authentication Scheme Using Smart Cards,” The 16th Information Security Conference, pp. 198-205, 2006.
[26] L. Lamport, “Password Authentication with Insecure Communication,” Communications of the ACM, Vol. 24, No. 11, pp. 770-772, 1981.
[27] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, “Handbook of Applied Cryptography,” CRC Press, 1997.
[28] V. S. Miller, “Use of Elliptic Curves in Cryptography,” Advances in Cryptology - CRYPTO ′85, LNCS Vol. 218, pp. 417-426, 1986.
[29] W. Mao, “Modern Cryptography: Theory and Practice,” Prentice Hall PTR, 2004.
[30] National Bureau of Standards (NBS), “Data Encryption Standard,” FIPS Publication 46, US Department of Commerce, 1977.
[31] National Institute of Standards and Technology (NIST), “Secure Hash Standard,” FIPS Publication 180-1, US Department of Commerce, 1995.
[32] National Institute of Standards and Technology (NIST), “Advanced Encryption
Standard (AES)”, FIPS Publication 197, US Department of Commerce, 2001.
[33] R. L. Rivest and A. Shamir, “PayWord and MicroMint: Two Simple Micropayment Schemes,” Proc. of Security Protocols Workshop, LNCS Vol. 1189, pp.
69-87, 1997.
[34] R. L. Rivest, “The MD5 Message Digest Algorithm,” RFC 1321, 1992.
[35] A. Shimizu, T. Horioka, and H. Inagaki, “A Password Authentication Method
for Contents Communication on the Internet,” IEICE Transactions on Communications, Vol. E81-B, No.8, pp. 1666-1763, 1998.
[36] M. Sandirigama, A. Shimizu, and M. T. Noda, “Simple and Secure Password Authentication Protocol (SAS),” IEICE Transactions on Communications, Vol. E83-B, No. 6, pp. 1363-1365, 2000.
[37] A. Shimizu, “A Dynamic Password Authentication Method by One-way Function,” IEICE Transactions on Communications, Vol. J73-D-I, No.7, pp. 630-636, 1990.
[38] C. P. Schnorr, “Efficient Signature Generation for Smart Cards,” Journal of Cryptology, Vol. 4, No. 3, pp. 239-252, 1991.
[39] T. Tsuji and A. Shimizu, “An Impersonation Attack on One-time Password Authentication Protocol OSPA,” IEICE Transactions on Communications, Vol. E86-B, No. 7, pp. 2182-2185, 2003.
[40] T. Tsuji and A. Shimizu, “One-time Password Authentication Protocol against Theft Attacks,” IEICE Transactions on Communications, Vol. E87-B, No. 3, pp. 523-529, 2004.
[41] Y. Zheng, J. Pieprzyk, and J. Seberry, “HAVAL - A One-way Hashing Algorithm with Variable Length of Output,” Advances in Cryptology - AUSCRYPT ′92, LNCS Vol. 718, pp. 81-104, 1993.
|