{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,6,13]],"date-time":"2024-06-13T08:29:48Z","timestamp":1718267388898},"reference-count":42,"publisher":"Wiley","issue":"17","license":[{"start":{"date-parts":[[2014,10,1]],"date-time":"2014-10-01T00:00:00Z","timestamp":1412121600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Int J Communication"],"published-print":{"date-parts":[[2016,11,25]]},"abstract":"Summary<\/jats:title>This study presented an efficient design of identity\u2010based handover authentication protocol for wireless mobile networks under the prime\u2010order elliptic curve cryptosystem. The present work does not include the time\u2010consuming and expensive bilinear pairing and map\u2010to\u2010point hash functions. The proposed protocol is analyzed in the random oracle model and also demonstrated to have other security properties, including protection against replay attack and denial\u2010of\u2010service attack, user anonymity and unlinkability, subscription validation, conditional privacy preservation, and mutual authentication. Our handover authentication protocol is examined to be more efficient from the size of the security parameter and computation costs than the previous protocols. Copyright \u00a9 2014 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/dac.2847","type":"journal-article","created":{"date-parts":[[2014,10,1]],"date-time":"2014-10-01T11:21:15Z","timestamp":1412162475000},"page":"2442-2456","source":"Crossref","is-referenced-by-count":21,"title":["Provably secure and pairing\u2010free identity\u2010based handover authentication protocol for wireless mobile networks"],"prefix":"10.1002","volume":"29","author":[{"given":"SK Hafizul","family":"Islam","sequence":"first","affiliation":[{"name":"Department of Computer Science and Information Systems Birla Institute of Technology and Science Pilani, Rajasthan 333031 India"}]},{"given":"Muhammad Khurram","family":"Khan","sequence":"additional","affiliation":[{"name":"Center of Excellence in Information Assurance King Saud University Riyadh Saudi Arabia"}]}],"member":"311","published-online":{"date-parts":[[2014,10]]},"reference":[{"key":"e_1_2_9_2_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.1184"},{"key":"e_1_2_9_3_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.1158"},{"key":"e_1_2_9_4_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2428"},{"issue":"2","key":"e_1_2_9_5_1","first-page":"1367","article-title":"Efficient three\u2010party key exchange protocols with round efficiency","volume":"52","author":"Youn T\u2010Y","year":"2013","journal-title":"Telecommunication Systems"},{"key":"e_1_2_9_6_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.1268"},{"key":"e_1_2_9_7_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2644"},{"key":"e_1_2_9_8_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.1118"},{"key":"e_1_2_9_9_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2793"},{"key":"e_1_2_9_10_1","doi-asserted-by":"publisher","DOI":"10.1007\/s00530\u2010013\u20100346\u20109"},{"key":"e_1_2_9_11_1","doi-asserted-by":"publisher","DOI":"10.1109\/JSYST.2014.2301517"},{"key":"e_1_2_9_12_1","doi-asserted-by":"publisher","DOI":"10.1109\/TCE.2014.6780922"},{"key":"e_1_2_9_13_1","doi-asserted-by":"publisher","DOI":"10.1109\/TCE.2013.6689693"},{"key":"e_1_2_9_14_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2468"},{"key":"e_1_2_9_15_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2368"},{"key":"e_1_2_9_16_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2590"},{"key":"e_1_2_9_17_1","doi-asserted-by":"publisher","DOI":"10.1109\/TWC.2011.110811.111240"},{"key":"e_1_2_9_18_1","doi-asserted-by":"publisher","DOI":"10.1109\/LCOMM.2012.061912.120941"},{"key":"e_1_2_9_19_1","doi-asserted-by":"publisher","DOI":"10.1007\/s11277\u2010013\u20101246\u20101"},{"key":"e_1_2_9_20_1","doi-asserted-by":"crossref","unstructured":"BonehD GohE NissimK.Evaluating 2\u2010DNF formulas on ciphertexts.Proceedings of the Second Theory of Cryptography Conference Cambridge MA USA Vol. 3378 2005;325\u2013341.","DOI":"10.1007\/978-3-540-30576-7_18"},{"key":"e_1_2_9_21_1","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1978.1055817"},{"key":"e_1_2_9_22_1","doi-asserted-by":"crossref","unstructured":"FreemanDM.Converting pairing\u2010based cryptosystems from composite\u2010order groups to primeorder groups.Proceedings of the Advances in Cryptology (EUROCRYPT'10) French Riviera France Vol. 6110 2010;44\u201361.","DOI":"10.1007\/978-3-642-13190-5_3"},{"key":"e_1_2_9_23_1","doi-asserted-by":"publisher","DOI":"10.1137\/S0097539701398521"},{"key":"e_1_2_9_24_1","doi-asserted-by":"crossref","unstructured":"BallareM RogawayP.Random oracles are practical: a paradigm for designing efficient protocols.Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS'93) Fairfax VA USA 1993;62\u201373.","DOI":"10.1145\/168588.168596"},{"issue":"2","key":"e_1_2_9_25_1","first-page":"515","article-title":"Cryptanalysis and improvement on a parallel keyed hash function based on chaotic neural network","volume":"52","author":"Wang X","year":"2013","journal-title":"Telecommunication Systems"},{"key":"e_1_2_9_26_1","doi-asserted-by":"publisher","DOI":"10.1080\/00207160.2013.776674"},{"key":"e_1_2_9_27_1","doi-asserted-by":"publisher","DOI":"10.1007\/s12243-012-0296-9"},{"key":"e_1_2_9_28_1","doi-asserted-by":"crossref","unstructured":"MillerVS.Use of elliptic curves in cryptography.Proceeding of the Advances in Cryptology (Crypto'85) Santa Barbara California USA 1985;417\u2013426.","DOI":"10.1007\/3-540-39799-X_31"},{"key":"e_1_2_9_29_1","doi-asserted-by":"publisher","DOI":"10.1090\/S0025-5718-1987-0866109-5"},{"key":"e_1_2_9_30_1","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1983.1056650"},{"key":"e_1_2_9_31_1","doi-asserted-by":"publisher","DOI":"10.1007\/s001450010003"},{"key":"e_1_2_9_32_1","doi-asserted-by":"crossref","unstructured":"SchnorrCP.Efficient identification and signatures for smart cards.Proceedings of the Cryptology (Crypto'89) Houthalen Belgium Vol. 435 1990;239\u2013251.","DOI":"10.1007\/0-387-34805-0_22"},{"key":"e_1_2_9_33_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.csi.2007.10.007"},{"key":"e_1_2_9_34_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.csi.2008.11.002"},{"key":"e_1_2_9_35_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comcom.2010.02.031"},{"key":"e_1_2_9_36_1","doi-asserted-by":"publisher","DOI":"10.1093\/ietcom\/e91-b.2.605"},{"key":"e_1_2_9_37_1","doi-asserted-by":"crossref","unstructured":"ChoiJ JungS KimY YooM.A fast and efficient handover authentication achieving conditional privacy in V2I networks.Proceedings of the 9th International Conference on NEW2AN and Second Conference on Smart Spaces and Next Generation Wired\/Wireless Networking St. Petersburg Russia Vol. 5764 2009;291\u2013300.","DOI":"10.1007\/978-3-642-04190-7_26"},{"key":"e_1_2_9_38_1","doi-asserted-by":"publisher","DOI":"10.1109\/LCOMM.2010.01.091607"},{"key":"e_1_2_9_39_1","doi-asserted-by":"publisher","DOI":"10.1109\/TWC.2010.01.081219"},{"key":"e_1_2_9_40_1","doi-asserted-by":"publisher","DOI":"10.1109\/TWC.2010.120610.101018"},{"key":"e_1_2_9_41_1","doi-asserted-by":"crossref","unstructured":"BlundoC SantisAD HerzbergA KuttenS VaccaroU YungM Perfectly\u2010secure key distribution for dynamic conferences.Proceeding of the Advances in Cryptology (Crypto'92) Santa Barbara California Vol. 740;471\u2013486.","DOI":"10.1007\/3-540-48071-4_33"},{"key":"e_1_2_9_42_1","doi-asserted-by":"publisher","DOI":"10.1007\/s12243-011-0244-0"},{"key":"e_1_2_9_43_1","series-title":"Encyclopedia of Cryptography and Security","first-page":"509","volume-title":"Generalized Mersenne Prime","author":"Solinas JA","year":"2011"}],"container-title":["International Journal of Communication Systems"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fdac.2847","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fdac.2847","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/dac.2847","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,9,3]],"date-time":"2023-09-03T03:53:18Z","timestamp":1693713198000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/dac.2847"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,10]]},"references-count":42,"journal-issue":{"issue":"17","published-print":{"date-parts":[[2016,11,25]]}},"alternative-id":["10.1002\/dac.2847"],"URL":"https:\/\/doi.org\/10.1002\/dac.2847","archive":["Portico"],"relation":{},"ISSN":["1074-5351","1099-1131"],"issn-type":[{"value":"1074-5351","type":"print"},{"value":"1099-1131","type":"electronic"}],"subject":[],"published":{"date-parts":[[2014,10]]}}}