{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,18]],"date-time":"2024-07-18T18:38:03Z","timestamp":1721327883830},"reference-count":41,"publisher":"Wiley","issue":"11","license":[{"start":{"date-parts":[[2016,1,11]],"date-time":"2016-01-11T00:00:00Z","timestamp":1452470400000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61472045,61573067"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004826","name":"Natural Science Foundation of Beijing Municipality","doi-asserted-by":"publisher","award":["4142016"],"id":[{"id":"10.13039\/501100004826","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm Networks"],"published-print":{"date-parts":[[2016,7,25]]},"abstract":"Abstract<\/jats:title>With the greatest advancement of information technology, mobile communication has become more widespread and prevalent. When a mobile user intends to enjoy the services offered by a remote server, he needs to be authenticated before constructing a session key with the corresponding server. Numerous authentication schemes have been provided with the purpose of validating the legitimacy of a mobile user. Recently, Xieet al.<\/jats:italic>presented a modified two\u2010factor authenticated key exchange to eliminate the security flaws of Chenet al.<\/jats:italic>Xieet al.<\/jats:italic>claimed that the enhanced design was more secure than the design of Chenet al.<\/jats:italic>Unfortunately, we identified that the proposed scheme by Xieet al.<\/jats:italic>was insecure against user impersonation, insider and trace attacks and did fail to provide verification in login phase. To enhance the security and efficiency, we then proposed an anonymous authenticated key exchange scheme for mobile client\u2010server environment. We demonstrated that the proposed scheme was immune to many attacks including attacks observed in the scheme of Xieet al.<\/jats:italic>We also use a formal proof, namely Burrows\u2013Abadi\u2013Needham logic, to analyze the proposed scheme. In addition, the proposed scheme possesses a lower computation overheads than the other related schemes. Copyright \u00a9 2016 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/sec.1419","type":"journal-article","created":{"date-parts":[[2016,1,11]],"date-time":"2016-01-11T06:27:38Z","timestamp":1452493658000},"page":"1331-1339","source":"Crossref","is-referenced-by-count":19,"title":["Robust anonymous two\u2010factor authenticated key exchange scheme for mobile client\u2010server environment"],"prefix":"10.1002","volume":"9","author":[{"given":"Yanrong","family":"Lu","sequence":"first","affiliation":[{"name":"Information Security Center, State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing China"},{"name":"National Engineering Laboratory for Disaster Backup and Recovery Beijing University of Posts and Telecommunications Beijing China"}]},{"given":"Lixiang","family":"Li","sequence":"additional","affiliation":[{"name":"Information Security Center, State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing China"},{"name":"National Engineering Laboratory for Disaster Backup and Recovery Beijing University of Posts and Telecommunications Beijing China"}]},{"given":"Haipeng","family":"Peng","sequence":"additional","affiliation":[{"name":"Information Security Center, State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing China"},{"name":"National Engineering Laboratory for Disaster Backup and Recovery Beijing University of Posts and Telecommunications Beijing China"}]},{"given":"Yixian","family":"Yang","sequence":"additional","affiliation":[{"name":"Information Security Center, State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing China"},{"name":"National Engineering Laboratory for Disaster Backup and Recovery Beijing University of Posts and Telecommunications Beijing China"}]}],"member":"311","published-online":{"date-parts":[[2016,1,11]]},"reference":[{"key":"e_1_2_9_2_1","doi-asserted-by":"publisher","DOI":"10.1145\/358790.358797"},{"key":"e_1_2_9_3_1","doi-asserted-by":"crossref","first-page":"110","DOI":"10.1007\/978-3-642-35606-3_13","volume-title":"9th IFIP International Conference on Network and Parallel Computing (NPC 2012)","author":"Wang D","year":"2012"},{"key":"e_1_2_9_4_1","unstructured":"WangD WangP.Offline dictionary attack on password authentication schemes using smart cards.Proceedings of the 16th Information Security Conference (ISC 2013) Dallas Texas 2013;1\u201318."},{"key":"e_1_2_9_5_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2468"},{"key":"e_1_2_9_6_1","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2014.2362979"},{"key":"e_1_2_9_7_1","doi-asserted-by":"crossref","unstructured":"ZhuH LinX LuR et al..An opportunistic batch bundle authentication scheme for energy constrained DTNs. InProceedings of Annual IEEE Conference on Computer Communications (INFOCOM'10) San Diego CA USA 2010;1\u20139.","DOI":"10.1109\/INFCOM.2010.5462166"},{"key":"e_1_2_9_8_1","doi-asserted-by":"publisher","DOI":"10.1109\/TVT.2008.2007983"},{"issue":"6","key":"e_1_2_9_9_1","first-page":"929","article-title":"A variable threshold\u2010value authentication architecture for wireless mesh networks","volume":"15","author":"Guo P","year":"2014","journal-title":"Journal of Internet Technology"},{"issue":"1","key":"e_1_2_9_10_1","first-page":"171","article-title":"A novel routing protocol providing good transmission reliability in underwater sensor networks","volume":"16","author":"Shen J","year":"2015","journal-title":"Journal of Internet Technology"},{"key":"e_1_2_9_11_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2015.02.010"},{"key":"e_1_2_9_12_1","doi-asserted-by":"publisher","DOI":"10.1109\/MCOM.2015.7010518"},{"key":"e_1_2_9_13_1","article-title":"Robust biometrics\u2010based authentication scheme for multiserver environment","volume":"99","author":"He D","year":"2014","journal-title":"IEEE Systems Journal"},{"key":"e_1_2_9_14_1","doi-asserted-by":"publisher","DOI":"10.1007\/s11277-012-0535-4"},{"key":"e_1_2_9_15_1","doi-asserted-by":"publisher","DOI":"10.1007\/s11277-013-1594-x"},{"key":"e_1_2_9_16_1","first-page":"1","article-title":"An efficient two\u2010factor user authentication scheme with unlinkability for wireless sensor networks","author":"Jiang Q","year":"2014","journal-title":"Peer\u2010to\u2010Peer Networking and Applications"},{"key":"e_1_2_9_17_1","doi-asserted-by":"crossref","unstructured":"LinX ZhuH HoP ShenX.Two\u2010factor localized authentication scheme for WLAN roaming Inproceedings of IEEE Conference on Communications (ICC 2007) Scotland 2007;1172\u20131178.","DOI":"10.1109\/ICC.2007.199"},{"key":"e_1_2_9_18_1","doi-asserted-by":"crossref","unstructured":"WangD WangP LiuJ.Improved privacy\u2010preserving authentication scheme for roaming service in mobile networks Proceedings of 15th IEEE Wireless Communications and Networking Conference Istanbul Congress Center 2014;3136\u20133141.","DOI":"10.1109\/WCNC.2014.6953015"},{"key":"e_1_2_9_19_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.csi.2008.09.006"},{"key":"e_1_2_9_20_1","doi-asserted-by":"crossref","unstructured":"SoodSK SarjeAK SinghK.An improvement of Xu and Zhu's authentication scheme using smart cards Proceedings of the Third Annual ACM Bangalore Conference Bangalore Karnataka India 2010;1\u20135.","DOI":"10.1145\/1754288.1754303"},{"key":"e_1_2_9_21_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.csi.2010.03.008"},{"key":"e_1_2_9_22_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2368"},{"key":"e_1_2_9_23_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.jnca.2013.02.034"},{"key":"e_1_2_9_24_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2644"},{"key":"e_1_2_9_25_1","article-title":"Cryptanalysis and security enhancement of a robust two\u2010factor authentication and key agreement protocol","author":"Xie Q","year":"2014","journal-title":"International Journal of Communication Systems"},{"key":"e_1_2_9_26_1","doi-asserted-by":"publisher","DOI":"10.1145\/77648.77649"},{"key":"e_1_2_9_27_1","article-title":"Robust and efficient authentication scheme for session initiation protocol","author":"Lu Y","year":"2015","journal-title":"Mathematical problems in engineering"},{"key":"e_1_2_9_28_1","doi-asserted-by":"publisher","DOI":"10.1155\/2015\/635890"},{"key":"e_1_2_9_29_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-09527-0"},{"key":"e_1_2_9_30_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-85174-5_12"},{"key":"e_1_2_9_31_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comnet.2014.07.010"},{"key":"e_1_2_9_32_1","first-page":"1","article-title":"Anonymous two\u2010factor authentication in distributed systems: certain goals are beyond attainment","volume":"99","author":"Wang D","year":"2014","journal-title":"IEEE Transactions on Dependable and Secure Computing"},{"key":"e_1_2_9_33_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comcom.2010.02.031"},{"key":"e_1_2_9_34_1","doi-asserted-by":"publisher","DOI":"10.1109\/TC.2002.1004593"},{"key":"e_1_2_9_35_1","doi-asserted-by":"crossref","unstructured":"KocherP JaffeJ JunB.Differential power analysis. InAdvances in cryptology\u2010CRYPTO'99 LNCS 1666 Santa Barbara California USA 1999b;388\u2013397.","DOI":"10.1007\/3-540-48405-1_25"},{"key":"e_1_2_9_36_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.2468"},{"key":"e_1_2_9_37_1","series-title":"2nd ed","volume-title":"Applied Cryptography","author":"Schneier B","year":"1996"},{"key":"e_1_2_9_38_1","unstructured":"WangD WangP MaC ChenZ.Robust smart card based password authentication scheme against smart card security breach.Cryptology ePrint Archive Report 2012\/4392012.http:\/\/eprint.iacr.org\/2012\/439.pdf."},{"key":"e_1_2_9_39_1","doi-asserted-by":"publisher","DOI":"10.1109\/TDSC.2011.24"},{"issue":"17","key":"e_1_2_9_40_1","doi-asserted-by":"crossref","first-page":"3219","DOI":"10.1002\/sec.1246","article-title":"A biometrics and smart cards based authentication scheme for multi\u2010server environments","volume":"8","author":"Lu Y","journal-title":"Security and Communication Networks"},{"key":"e_1_2_9_41_1","doi-asserted-by":"publisher","DOI":"10.1007\/s10916-015-0221-7"},{"key":"e_1_2_9_42_1","doi-asserted-by":"publisher","DOI":"10.1002\/dac.1118"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1419","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1419","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/sec.1419","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,6,13]],"date-time":"2024-06-13T18:41:12Z","timestamp":1718304072000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.1419"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016,1,11]]},"references-count":41,"journal-issue":{"issue":"11","published-print":{"date-parts":[[2016,7,25]]}},"alternative-id":["10.1002\/sec.1419"],"URL":"https:\/\/doi.org\/10.1002\/sec.1419","archive":["Portico"],"relation":{},"ISSN":["1939-0114","1939-0122"],"issn-type":[{"value":"1939-0114","type":"print"},{"value":"1939-0122","type":"electronic"}],"subject":[],"published":{"date-parts":[[2016,1,11]]}}}