CN109829288A - A kind of multifactor identity identifying method based on chaotic maps - Google Patents

A kind of multifactor identity identifying method based on chaotic maps Download PDF

Info

Publication number
CN109829288A
CN109829288A CN201910022852.3A CN201910022852A CN109829288A CN 109829288 A CN109829288 A CN 109829288A CN 201910022852 A CN201910022852 A CN 201910022852A CN 109829288 A CN109829288 A CN 109829288A
Authority
CN
China
Prior art keywords
user
authentication
chaotic maps
factor
stage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910022852.3A
Other languages
Chinese (zh)
Other versions
CN109829288B (en
Inventor
王平
李文婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University
Original Assignee
Peking University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University filed Critical Peking University
Priority to CN201910022852.3A priority Critical patent/CN109829288B/en
Publication of CN109829288A publication Critical patent/CN109829288A/en
Application granted granted Critical
Publication of CN109829288B publication Critical patent/CN109829288B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of multifactor identity identifying method based on chaotic maps, based on Chebyshev's chaotic maps, user anonymity and forward security are realized using half character of Chebyshev polynomials, and existing non-security multi-factor user authentication protocol is converted to the identity authentication protocol for having the security attributes such as anonymity, forward security and user friendly.User identity authentication process includes initial phase, user's registration stage, login authentication stage and voucher more new stage.Utilize technical solution provided by the invention, the safety of original agreement can be improved, it realizes the safe multiple-factor agreement that password locally freely updates, terminates in multiple-factor Protocol Design the defect of " attack is improved, attack, improved ... ", realize safe and efficient multiple-factor Authentication protocol design.

Description

A kind of multifactor identity identifying method based on chaotic maps
Technical field
The invention belongs to field of information security technology, be related to it is a kind of it is general, can automatic conversion security protocol realization side Method more particularly to a kind of design of multifactor identity authentication protocol and identity identifying method based on chaotic maps.
Background technique
Harass under smart card assumes non-anti-, design one is practical and meet a series of harsh security targets (such as anti-intelligence Can card lose attack, node capture attack) and the multifactor identity of desirable attributes (such as local password update, user anonymity) recognize Demonstrate,proving agreement is still a still unsolved problem.On the one hand due to the operation energy of distributed node under smart card and cloud computing environment Power, memory space, the energy content of battery are limited, and the identity authentication protocol that design takes into account safety, efficiency and functional requirement is very difficult;Separately On the one hand due to lacking necessary design principle (criterion), it is complete that Protocol Design person, which can only lean on experience guarantee agreement as far as possible, 's.This promotes us to design the pervasive protocol frame for meeting all targets.
2011, Huang etc. was in (Huang X, Xiang Y, Chonka A, the et al.Ageneric of document 1 framework for three-factor authentication:Preserving security and privacy in Distributed systems [J] .IEEE Trans.Inform.Foren.Secur., 2011,22 (8): 1390-1397) in It is proposed frame of a dual factors (password+smart card) agreement to three factors (password+smart card+biological characteristic) protocol conversion, The basic thought of the frame is the dual factors agreement that user's registration, login and verification process execute two second bottoms respectively, for the first time Using password and smart card as the certification factor, second using smart card and biological characteristic as authenticating the factor, the safety of the frame Property establish on the foundation for security of the dual factors agreement of bottom, realize basic security function, but efficiency degradation.Then, In (Huang X, Xiang Y, Bertino E, the et al.Robust multi-factor of document 2 in 2014 authentication for fragile communications[J].IEEE Transactions on Dependable And Secure Computing, 2014,11 (6): 568-581) in, Huang etc. proposes that an improving particle model, the frame are only held One second bottom two-factor authentication of row, replaces second of verification process with MAC.Compared to previous frame, the efficiency of transmission of the frame It significantly improves, but computational efficiency is declined.
2015, (Yu J, Wang G, Mu Y, the et al.An efficient generic framework of document 3 for three-factor authentication with provably secure instantiation[J].IEEE Trans.Inform.Foren.Secur., 2014,9 (12): 2302-2313) in, Yu etc. points out the error correction skill of the frames such as Huang Art depends on " Hamming distance ", " difference set ", " editing distance ", and to execute two second bottom dual factors agreements, so that inefficiency, It is not used widely.Yu etc. introduces " fuzzy vault " technology, proposes a new transfer framework, the mouth inputted with user For the hash value of biological characteristic after enabling and being fuzzy as PW, being only performed once two-factor authentication process can be realized dual factors at most Factor conversion process.
Through analyzing, the safety of above three frame all relies on the safety of original agreement, but does not provide reasonable Former security analysis of protocols;And basic " anonymity principle " and " forward security principle " is not considered, rely only on Hash operation It cannot achieve anonymity and forward security in itself.In addition, above three frame does not consider that " password local update " etc. is used Family friendly problem, that is, cannot achieve the balance of safety and efficiency.
Summary of the invention
The present invention provides the multifactor identity identifying method based on chaotic maps, is a kind of general multiple-factor Protocol Design Existing multi-factor user authentication protocol (such as three factor user authentication protocols) can be converted to and have anonymity, forward direction by frame The authentication protocol of the security attributes such as safety and user friendly, thus safe and efficient multifactor authentication is realized in design Agreement overcomes the shortcomings of the prior art.
The present invention is based on Chebyshev's chaotic maps, and defining n is integer, and x is variable of the value in section [- 1,1], cuts ratio Avenge husband's multinomial Tn(x): [- 1,1] → [- 1,1] are defined as Tn(x)=cos (ncos-1(x)), Chebyshev polynomials have two A key property, is half character and chaotic characteristic respectively, we utilize its half character, i.e. Tr(Ts(x))=Ts(Tr(x)), Discrete logarithm problem, i.e., given two element x and y, find an integer s, so that Ts(x)=y is difficult;It calculates Diffie-Hellman problem gives three element x, Tr(x) and Ts(x) T is calculatedrs(x) it is difficult.
Technical solution provided by the invention is as follows:
A kind of multifactor identity identifying method based on chaotic maps, is based on Chebyshev's chaotic maps, and Chebyshev is more Item formula Tu(x): [- 1,1] → [- 1,1] are defined as Tu(x)=cos (ucos-1(x)), the random number that wherein u chooses for user, x For the common parameter that server is chosen, it is stored in user smart card;Utilize half character T of Chebyshev polynomialsu(Ts(x)) =Ts(Tu(x)) user anonymity and forward security are realized;Wherein, s is the private key that server S generates;TsIt (x) is public ginseng Number (public key);
User identity authentication process includes four critical stages, i.e. initial phase, user's registration stage, login authentication rank Section and voucher more new stage.
1) initial phase
Server (S) generates private key s and common parameter (public key) Ts(x)(x∈[-1,1]).S by S secure storage, and x and Ts(x) it is stored in the smart card of each user.
2) the user's registration stage
21) user U selects identity ID, password PW and random string b, needs in the environment of three factor authentication agreements Input biological information Bio.U calculates random password PWR=H (PW | | b) using pseudo-random function H;
22) U is registered to server S, is indicated are as follows:
For three factor authentication agreements, authenticate in the factor except outside PW, should also contain Bio comprising ID.Output parameter SC is intelligence It can block, wherein including common parameter { x, Ts(x) }, Ver indicates that server end verifies list item;S [s] is that server S is private using it Key s authenticating users.It include " fuzzy proof factor " A=in SC to realize that password local security updatesWherein n indicates the space of User Identity and password pond (ID, PW).
3) login-authentication phase
User U is inserted into smart card SC, inputs ID, PW (and Bio).
31) whether the voucher (ID, PW, Bio) of SC verifying U is correct, if correctly, carrying out next step operation;
32) U generates random number u, calculates Chebyshev polynomials Tu(x) it is identified with dynamic ID
33) U and S executes general multiple-factor verification process, is expressed as follows:
Wherein, auxuIndicate the relevant auxiliary parameter item of optional U;
34) in step 33) multiple-factor verification process, S selects random number v, calculates Tv(x) and session key SK=H (TvTu(x)||ID||auxs), auxsIndicate the relevant auxiliary parameter item of optional S, such as IDs, time stamp T1,T2.If stepped on Record-authentication phase output " 0 ", then it represents that authentification failure, if output parameter is " 1 ", then it represents that authenticate successfully.U and S consultation meeting Key SK is talked about, so as to subsequent secure communication.
4) the voucher more new stage
If login-authentication phase output parameter " 1 ", i.e. smart card authentication user input are correct, U can modify voucher (such as PW, Bio).
It is designed by the method in aforementioned four stage, realizes the multifactor identity authentication protocol based on chaotic maps.
Further, it is contemplated that cloud computing environment distributed environment (wireless sensor network, Internet of Things etc.) feature, Generally comprise three classes participant: control centre CS under such environment, user U, distributed node (such as: sensor node) SN. Under normal conditions, we regard control centre and distributed node as server under traditional C/S framework, said frame can with Increase distributed node registration phase after the registration phase of family, indicate are as follows:
Wherein, SID indicates the identity of distributed node SN, and Credential is indicated after completing registration, is stored in SN In security parameter.
Agreement finally realizes the secure communication of U and SN.Establish session key SK=H (TvTu(x) | | ID | | P), wherein TvTu It (x) is the Chebyshev polynomials negotiated in verification process, P is auxiliary parameter.
It is attacked to resist node capture, and prevents sensor node electricity from exhausting, distributed node is registered rank by us Section is regarded as dynamic node and increases the stage.Specifically, in system operation, it may be necessary to increase new node, control at this time Center CS can distribute SID for the node, which executes distributed node registration after the user's registration stage.
The beneficial effects of the present invention are:
The present invention provides a kind of multifactor identity authentication protocol design method based on chaotic maps and multifactor identity is recognized Card, existing multi-factor user authentication protocol (such as three factor user authentication protocols) is converted to and has anonymity, forward secrecy The authentication protocol of the security attributes such as property and user friendly.Using technical solution provided by the invention, original agreement can be improved Safety, non-security multiple-factor authentication protocol is converted to automatically and has both anonymity, forward security, realizes that password is local The safe multiple-factor agreement freely updated, the method for terminating in multiple-factor Protocol Design " attack is improved, attack, improved ... " lack It falls into, realizes safe and efficient multiple-factor Authentication protocol design and authentication.
Detailed description of the invention
Fig. 1 is the flow diagram that identity authentication protocol design of the invention is realized.
Specific embodiment
With reference to the accompanying drawing, the present invention, the model of but do not limit the invention in any way are further described by embodiment It encloses.
User identity is carried out using the multifactor identity authentication protocol based on chaotic maps of the method provided by the present invention design Existing multi-factor user authentication protocol can be converted to and have the peace such as anonymity, forward security and user friendly by certification The authentication protocol of full attribute realizes safe and efficient multiple-factor certification.
User identity authentication process of the invention include initial phase, the user's registration stage, the login authentication stage and The voucher more new stage.It is the process that Authentication protocol design of the invention is realized shown in Fig. 1.IEEE is published in Roy etc. below It compares, is described further, Roy with the method for the present invention for agreement on Internet ofThings Journal Etc. agreements be subject to offline guessing attack, and can not achieve user anonymity and forward security;And use present invention side Method can enable former agreement resist above-mentioned security threat, have higher safety.
Initial phase
Server S chooses two 1024 private cipher keys mk, x, generates public key T using chaotic maps technologymk(x);
Registration phase
Following process is first carried out to login service device system in external user:
1) user UiChoose identity IDi, password PWi, random number b is generated, RPW is calculatedi=h (b | | PWi).Wherein, i I-th of user is indicated, to realize multiple user authentications, random password RPWiFor the PWR in the method for the present invention;
2) it is sent with user orientation server: { RPWi,IDi};
3) S checks UiWhether it is the user of new registration, if so, generating security parameter r, calculating parameter at randomFuzzy proof factorParameter User Identity and random number { ID are stored in the databasei, r }, meanwhile, by associated safety parameter { D1, Fi,Tmk(x),n0, h () } and write-in smart card.The fuzzy proof factor F saved in smart cardiTo realize password local update;
4) smart card is passed back to user U by serveri
5)UiSmart card is received, is calculatedBy security parameter D2Smart card is written.
The login authentication stage
If user UiThe resource that directly access remote node need to be inserted into smart card in card reader, input IDiAnd PWi。 Smart card calculatesVerify Fi *Whether etc. In the F of storageiIf equal, smart card selects random number u, calculates RPWi=h (b | | PWi),Tu(x), K=Tu(Tmk(x)),M1=h (IDi||X||K||Tu(x));Otherwise smart card, which terminates, executes.
Hereafter, dependent authentication information is sent to server by user, and server executes the verification operation of general protocol.If clothes Business device is proved to be successful, then random number v is selected, by Tv(x) it is sent to user, finally establishes session key SK=h (IDi||K||X|| Tu(Tmk(x)))。
It should be noted that the purpose for publicizing and implementing example is to help to further understand the present invention, but the skill of this field Art personnel, which are understood that, not to be departed from the present invention and spirit and scope of the appended claims, and various substitutions and modifications are all It is possible.Therefore, the present invention should not be limited to embodiment disclosure of that, and the scope of protection of present invention is with claim Subject to the range that book defines.

Claims (6)

1. a kind of multifactor identity identifying method based on chaotic maps is based on Chebyshev's chaotic maps, utilizes Chebyshev Half character of multinomial realizes user anonymity and forward security;User identity authentication process includes initial phase, user Registration phase, login authentication stage and voucher more new stage;
1) initial phase, server S generate private key s and common parameter Ts(x), [- 1,1] x ∈;S is by S secure storage, x and Ts (x) it is stored in the smart card of each user;
2) the user's registration stage performs the following operations:
21) user U provides credential information, including identity ID, password PW and random string b;U utilizes pseudo-random function H Random password PWR=H (PW | | b) is calculated;
22) U is registered to server S, is indicated are as follows:
Output parameter SC is smart card, wherein including common parameter { x, Ts(x)};Ver indicates that server end verifies list item;S[s] Private key s authenticating users are utilized for server S;Include fuzzy proof factor in SC Wherein n indicates the space of User Identity and password pond (ID, PW), to realize mouth Local security is enabled to update;
3) login-authentication phase, user U are inserted into smart card SC, input user credential information, perform the following operations:
31) whether the credential information of SC verifying U is correct, if correctly, carrying out next step operation;
32) U generates random number u, calculates Chebyshev polynomials Tu(x) it is identified with dynamic ID
Chebyshev polynomials Tu(x): [- 1,1] → [- 1,1] are defined as Tu(x)=cos (ucos-1(x)), Chebyshev is multinomial Half character of formula is Tu(Ts(x))=Ts(Tu(x));Wherein, the random number that u user U is generated, x are the public ginseng that server is chosen Number, is stored in user smart card;S is the private key that server S generates;TsIt (x) is common parameter or public key;
33) U and S executes multiple-factor verification process, is expressed as follows:
Wherein, auxuIndicate the relevant auxiliary parameter item of optional U;
34) in multiple-factor verification process, S selects random number v, calculates Tv(x) and session key SK=H (TvTu(x)||ID|| auxs), auxsIndicate the relevant auxiliary parameter item of optional S;
If login-authentication phase output " 0 ", then it represents that authentification failure, if output parameter is " 1 ", then it represents that authenticate successfully; U and S consult session key SK;
4) the voucher more new stage: when step 3) login-authentication phase output parameter is " 1 ", i.e., smart card authentication user inputs Correctly, user U, which can be modified, updates user credential information;
Through the above steps, the multifactor authentication based on chaotic maps is realized.
2. the multifactor identity identifying method based on chaotic maps as described in claim 1, characterized in that for including in control The distributed environment of heart CS, user U and distributed node SN, using control centre and distributed node as the clothes under C/S framework Business device, the multifactor identity identifying method based on chaotic maps increase distributed node registration after the user's registration stage Stage indicates are as follows:
Wherein, SID indicates the identity of distributed node SN;Credential is indicated after completing registration, is stored in SN Security parameter;
Establish session key SK=H (TvTu(x) | | ID | | P), wherein TvTu(x) multinomial for the Chebyshev that negotiates in verification process Formula, P are auxiliary parameter;It is achieved in the secure communication of U and SN.
3. the multifactor identity identifying method based on chaotic maps as claimed in claim 2, characterized in that the distributed environment For wireless sensor network or Internet of Things;The distributed node is sensor node.
4. the multifactor identity identifying method based on chaotic maps as claimed in claim 2, characterized in that the distributed node Registration phase is that dynamic node increases the stage, and specifically in system operation, when increasing new node, control centre CS is New node distributes SID, and new node executes distributed node registration after the user's registration stage.
5. the multifactor identity identifying method based on chaotic maps as claimed in claim 2, characterized in that user credential packet Include identity ID, password PW and random string b.
6. the multifactor identity identifying method based on chaotic maps as claimed in claim 5, characterized in that assisted in three factor authentications In the environment of view, user credential information further includes biological information Bio.
CN201910022852.3A 2019-01-10 2019-01-10 Multi-factor identity authentication method based on chaotic mapping Active CN109829288B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910022852.3A CN109829288B (en) 2019-01-10 2019-01-10 Multi-factor identity authentication method based on chaotic mapping

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910022852.3A CN109829288B (en) 2019-01-10 2019-01-10 Multi-factor identity authentication method based on chaotic mapping

Publications (2)

Publication Number Publication Date
CN109829288A true CN109829288A (en) 2019-05-31
CN109829288B CN109829288B (en) 2020-12-22

Family

ID=66860847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910022852.3A Active CN109829288B (en) 2019-01-10 2019-01-10 Multi-factor identity authentication method based on chaotic mapping

Country Status (1)

Country Link
CN (1) CN109829288B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110334488A (en) * 2019-06-14 2019-10-15 北京大学 User authentication password security appraisal procedure and device based on Random Forest model
CN111614606A (en) * 2019-12-27 2020-09-01 中国石油大学(华东) Identity authentication method based on terminal information extension sequence and Chebyshev polynomial
CN111818039A (en) * 2020-07-03 2020-10-23 西安电子科技大学 Three-factor anonymous user authentication protocol method based on PUF in Internet of things
CN111832006A (en) * 2020-07-16 2020-10-27 浙江甬恒科技有限公司 Patent retrieval platform based on intelligent operation and maintenance management
CN113364578A (en) * 2020-03-03 2021-09-07 四川大学 Chaos mapping-based internet of things three-party authentication key agreement protocol
CN113472731A (en) * 2020-12-25 2021-10-01 北京大学 Two-factor authentication method for database user identity verification
CN113904833A (en) * 2021-09-30 2022-01-07 北京大学 Dynamic multi-factor identity authentication method and communication method based on threshold
CN114125833A (en) * 2021-10-29 2022-03-01 南京信息工程大学 Multi-factor authentication key agreement method for intelligent equipment communication
CN114205091A (en) * 2021-11-30 2022-03-18 安徽大学 Chaos mapping-based network authentication and key agreement method for automatic driving vehicle

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104333539A (en) * 2014-10-22 2015-02-04 浙江中烟工业有限责任公司 RFID security authentication method based on Chebyshev mapping
CN105005739A (en) * 2015-07-31 2015-10-28 西安建筑科技大学 Privacy protection method based on data dyeing
CN105141425A (en) * 2015-08-14 2015-12-09 重庆邮电大学 Bidirectional authentication method capable of protecting identity based on chaotic mapping
CN107423647A (en) * 2017-03-30 2017-12-01 重庆邮电大学 A kind of RFID Entrusted authentication methods towards smart home

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104333539A (en) * 2014-10-22 2015-02-04 浙江中烟工业有限责任公司 RFID security authentication method based on Chebyshev mapping
CN105005739A (en) * 2015-07-31 2015-10-28 西安建筑科技大学 Privacy protection method based on data dyeing
CN105141425A (en) * 2015-08-14 2015-12-09 重庆邮电大学 Bidirectional authentication method capable of protecting identity based on chaotic mapping
CN107423647A (en) * 2017-03-30 2017-12-01 重庆邮电大学 A kind of RFID Entrusted authentication methods towards smart home

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
汪定 ,李文婷、王平: "对三个多服务器环境下匿名认证协议的分析", 《软件学报》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110334488A (en) * 2019-06-14 2019-10-15 北京大学 User authentication password security appraisal procedure and device based on Random Forest model
CN110334488B (en) * 2019-06-14 2021-03-02 北京大学 User authentication password security evaluation method and device based on random forest model
CN111614606A (en) * 2019-12-27 2020-09-01 中国石油大学(华东) Identity authentication method based on terminal information extension sequence and Chebyshev polynomial
CN111614606B (en) * 2019-12-27 2021-05-25 中国石油大学(华东) Identity authentication method based on terminal information extension sequence and Chebyshev polynomial
CN113364578A (en) * 2020-03-03 2021-09-07 四川大学 Chaos mapping-based internet of things three-party authentication key agreement protocol
CN111818039A (en) * 2020-07-03 2020-10-23 西安电子科技大学 Three-factor anonymous user authentication protocol method based on PUF in Internet of things
CN111832006B (en) * 2020-07-16 2021-07-20 浙江甬恒科技有限公司 Patent retrieval platform based on intelligent operation and maintenance management
CN111832006A (en) * 2020-07-16 2020-10-27 浙江甬恒科技有限公司 Patent retrieval platform based on intelligent operation and maintenance management
CN113472731A (en) * 2020-12-25 2021-10-01 北京大学 Two-factor authentication method for database user identity verification
CN113904833A (en) * 2021-09-30 2022-01-07 北京大学 Dynamic multi-factor identity authentication method and communication method based on threshold
CN113904833B (en) * 2021-09-30 2022-07-22 北京大学 Dynamic multi-factor identity authentication method and communication method based on threshold
CN114125833A (en) * 2021-10-29 2022-03-01 南京信息工程大学 Multi-factor authentication key agreement method for intelligent equipment communication
CN114205091A (en) * 2021-11-30 2022-03-18 安徽大学 Chaos mapping-based network authentication and key agreement method for automatic driving vehicle
CN114205091B (en) * 2021-11-30 2023-11-03 安徽大学 Network authentication and key negotiation method for automatic driving vehicle based on chaotic mapping

Also Published As

Publication number Publication date
CN109829288B (en) 2020-12-22

Similar Documents

Publication Publication Date Title
CN109829288A (en) A kind of multifactor identity identifying method based on chaotic maps
Feng et al. Blockchain-based cross-domain authentication for intelligent 5G-enabled internet of drones
CN112073379B (en) Lightweight Internet of things security key negotiation method based on edge calculation
Dhillon et al. Secure multi‐factor remote user authentication scheme for Internet of Things environments
CN105516201B (en) Lightweight anonymous authentication and cryptographic key negotiation method under a kind of environment of multi-server
Li et al. Applying biometrics to design three‐factor remote user authentication scheme with key agreement
Frymann et al. Asynchronous remote key generation: An analysis of yubico's proposal for W3C webauthn
CN109639731A (en) The certification of multiple-factor Universal-Composability and service authorizing method, communications service system
CN112954680B (en) Tracing attack resistant lightweight access authentication method and system for wireless sensor network
CN107241190A (en) The key agreement construction method and the network platform of a kind of identity-based
CN113572765B (en) Lightweight identity authentication key negotiation method for resource-limited terminal
CN108400962A (en) A kind of Authentication and Key Agreement method under multiserver framework
CN113055394A (en) Multi-service double-factor authentication method and system suitable for V2G network
Kumar et al. Learning with error‐based key agreement and authentication scheme for satellite communication
Xue et al. A lightweight three-factor authentication and key agreement scheme for multigateway WSNs in IoT
Chen et al. An efficient mutual authentication and key agreement scheme without password for wireless sensor networks
Mir et al. Decentralized, privacy-preserving, single sign-on
Arora et al. Avoiding lock outs: Proactive fido account recovery using managerless group signatures
CN103781026A (en) Authentication method of general authentication mechanism
Li et al. An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks
CN110519219B (en) Lattice-based password authentication key exchange method and system
Sun et al. A lightweight multi-factor mobile user authentication scheme
CN116112242A (en) Unified safety authentication method and system for power regulation and control system
Zhu et al. A Novel Biometrics-based One-Time Commitment Authenticated Key Agreement Scheme with Privacy Protection for Mobile Network.
Jiang et al. An anonymous user authentication with key agreement scheme without pairings for multiserver architecture using SCPKs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant