• Reference Citation Analysis
  • v
  • v
  • Find an Article
Find an Article PDF (4637602)   Today's Articles (751)   Subscriber (50124)
For: Lu Y, Li L, Yang X, Yang Y. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards. PLoS One 2015;10:e0126323. [PMID: 25978373 PMCID: PMC4433342 DOI: 10.1371/journal.pone.0126323] [Citation(s) in RCA: 54] [Impact Index Per Article: 6.0] [Reference Citation Analysis] [What about the content of this article? (0)] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 09/17/2014] [Accepted: 03/30/2015] [Indexed: 11/19/2022]  Open
Number Cited by Other Article(s)
1
Pergolizzi J, LeQuang JAK, Vasiliu-Feltes I, Breve F, Varrassi G. Brave New Healthcare: A Narrative Review of Digital Healthcare in American Medicine. Cureus 2023;15:e46489. [PMID: 37927734 PMCID: PMC10623488 DOI: 10.7759/cureus.46489] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 07/18/2023] [Accepted: 09/30/2023] [Indexed: 11/07/2023]  Open
2
Jo HR, Pak KS, Kim CH, Zhang IJ. Cryptanalysis and improved mutual authentication key agreement protocol using pseudo-identity. PLoS One 2022;17:e0271817. [PMID: 35901113 PMCID: PMC9333255 DOI: 10.1371/journal.pone.0271817] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.5] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 04/18/2022] [Accepted: 07/08/2022] [Indexed: 11/18/2022]  Open
3
Geometric Authentication Mechanism for Enhancing Security in IoT Environment. Symmetry (Basel) 2021. [DOI: 10.3390/sym13081369] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.3] [Reference Citation Analysis] [Abstract] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]  Open
4
A survey of authenticated key agreement protocols for multi-server architecture. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2020. [DOI: 10.1016/j.jisa.2020.102639] [Citation(s) in RCA: 4] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/18/2022]
5
Lee H, Kang D, Ryu J, Won D, Kim H, Lee Y. A three-factor anonymous user authentication scheme for Internet of Things environments. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2020. [DOI: 10.1016/j.jisa.2020.102494] [Citation(s) in RCA: 18] [Impact Index Per Article: 4.5] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/27/2022]
6
A Secure Authentication and Key Agreement Scheme for IoT-Based Cloud Computing Environment. Symmetry (Basel) 2020. [DOI: 10.3390/sym12010150] [Citation(s) in RCA: 6] [Impact Index Per Article: 1.5] [Reference Citation Analysis] [Abstract] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]  Open
7
Understanding security failures of multi-factor authentication schemes for multi-server environments. Comput Secur 2020. [DOI: 10.1016/j.cose.2019.101619] [Citation(s) in RCA: 31] [Impact Index Per Article: 7.8] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/22/2022]
8
Qiao H, Dong X, Shen Y. Authenticated Key Agreement Scheme with Strong Anonymity for Multi-Server Environment in TMIS. J Med Syst 2019;43:321. [PMID: 31591653 DOI: 10.1007/s10916-019-1442-y] [Citation(s) in RCA: 8] [Impact Index Per Article: 1.6] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 04/27/2019] [Accepted: 08/28/2019] [Indexed: 11/27/2022]
9
A New Enhanced Authentication Mechanism Using Session Key Agreement Protocol. CYBERNETICS AND INFORMATION TECHNOLOGIES 2018. [DOI: 10.2478/cait-2018-0048] [Citation(s) in RCA: 6] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/21/2022]
10
Qi M, Chen J, Chen Y. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC. COMPUTER METHODS AND PROGRAMS IN BIOMEDICINE 2018;164:101-109. [PMID: 30195418 DOI: 10.1016/j.cmpb.2018.07.008] [Citation(s) in RCA: 8] [Impact Index Per Article: 1.3] [Reference Citation Analysis] [Abstract] [Key Words] [MESH Headings] [Track Full Text] [Subscribe] [Scholar Register] [Received: 04/16/2018] [Revised: 06/15/2018] [Accepted: 07/16/2018] [Indexed: 06/08/2023]
11
Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments. PLoS One 2018. [PMID: 29534085 PMCID: PMC5849336 DOI: 10.1371/journal.pone.0194093] [Citation(s) in RCA: 9] [Impact Index Per Article: 1.5] [Reference Citation Analysis] [Abstract] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/19/2022]  Open
12
Lee H, Lee D, Moon J, Jung J, Kang D, Kim H, Won D. An improved anonymous authentication scheme for roaming in ubiquitous networks. PLoS One 2018;13:e0193366. [PMID: 29505575 PMCID: PMC5837109 DOI: 10.1371/journal.pone.0193366] [Citation(s) in RCA: 18] [Impact Index Per Article: 3.0] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 06/07/2017] [Accepted: 01/29/2018] [Indexed: 11/18/2022]  Open
13
Guo H, Wang P, Zhang X, Huang Y, Ma F. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments. PLoS One 2017;12:e0187403. [PMID: 29121050 PMCID: PMC5679566 DOI: 10.1371/journal.pone.0187403] [Citation(s) in RCA: 6] [Impact Index Per Article: 0.9] [Reference Citation Analysis] [Abstract] [MESH Headings] [Grants] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 04/12/2017] [Accepted: 09/25/2017] [Indexed: 11/18/2022]  Open
14
Al‐Saggaf AA. Key binding biometrics‐based remote user authentication scheme using smart cards. IET BIOMETRICS 2017. [DOI: 10.1049/iet-bmt.2016.0146] [Citation(s) in RCA: 6] [Impact Index Per Article: 0.9] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/20/2022]  Open
15
Three-Factor-Based Confidentiality-Preserving Remote User Authentication Scheme in Multi-server Environment. ARABIAN JOURNAL FOR SCIENCE AND ENGINEERING 2017. [DOI: 10.1007/s13369-017-2665-1] [Citation(s) in RCA: 15] [Impact Index Per Article: 2.1] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/19/2022]
16
Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks. SENSORS 2016;16:s16122123. [PMID: 27983616 PMCID: PMC5191103 DOI: 10.3390/s16122123] [Citation(s) in RCA: 27] [Impact Index Per Article: 3.4] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 10/19/2016] [Revised: 12/09/2016] [Accepted: 12/12/2016] [Indexed: 11/17/2022]
17
Cryptanalysis and Extended Three-Factor Remote User Authentication Scheme in Multi-Server Environment. ARABIAN JOURNAL FOR SCIENCE AND ENGINEERING 2016. [DOI: 10.1007/s13369-016-2341-x] [Citation(s) in RCA: 16] [Impact Index Per Article: 2.0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/20/2022]
18
Sutrala AK, Das AK, Odelu V, Wazid M, Kumari S. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems. COMPUTER METHODS AND PROGRAMS IN BIOMEDICINE 2016;135:167-185. [PMID: 27586489 DOI: 10.1016/j.cmpb.2016.07.028] [Citation(s) in RCA: 12] [Impact Index Per Article: 1.5] [Reference Citation Analysis] [Abstract] [Key Words] [MESH Headings] [Track Full Text] [Subscribe] [Scholar Register] [Received: 03/07/2016] [Revised: 06/12/2016] [Accepted: 07/20/2016] [Indexed: 06/06/2023]
19
Reddy AG, Das AK, Odelu V, Yoo KY. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography. PLoS One 2016;11:e0154308. [PMID: 27163786 PMCID: PMC4862638 DOI: 10.1371/journal.pone.0154308] [Citation(s) in RCA: 36] [Impact Index Per Article: 4.5] [Reference Citation Analysis] [Abstract] [MESH Headings] [Grants] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 02/16/2016] [Accepted: 04/11/2016] [Indexed: 11/19/2022]  Open
20
Wang C, Zhang X, Zheng Z. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme. PLoS One 2016;11:e0149173. [PMID: 26866606 PMCID: PMC4750975 DOI: 10.1371/journal.pone.0149173] [Citation(s) in RCA: 48] [Impact Index Per Article: 6.0] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 08/02/2015] [Accepted: 12/28/2015] [Indexed: 11/19/2022]  Open
21
An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards. PLoS One 2015;10:e0145263. [PMID: 26709702 PMCID: PMC4699843 DOI: 10.1371/journal.pone.0145263] [Citation(s) in RCA: 34] [Impact Index Per Article: 3.8] [Reference Citation Analysis] [Abstract] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 06/02/2015] [Accepted: 11/30/2015] [Indexed: 11/19/2022]  Open
PrevPage 1 of 1 1Next
© 2004-2024 Baishideng Publishing Group Inc. All rights reserved. 7041 Koll Center Parkway, Suite 160, Pleasanton, CA 94566, USA