References
- ABI Research Report, Mobile Cloud Applications. [Online]. Available: http://www.abiresearch.com/research/1003385-Mobile+Cloud+Computing
- X. F. Qiu, J.W. Liu, and P. C. Zhao, "Secure cloud computing architecture on mobile Internet," in Proc. of 2nd Int. Conf. AIMSEC, pp. 619-622, 2011.
- N. Fernando, S. W. Loke, and W. Rahayu, "Mobile cloud computing: A survey," Future Gen. Comput. Sys., vol. 29, no. 1, pp. 84-106, Jan. 2013. https://doi.org/10.1016/j.future.2012.05.023
- G. Le, K. Xu, M. Song, and J. Song, "A survey on research on mobile cloud computing," in Proc. of10th IEEE/ACIS/Int. Conf. Comput. Inf. Sci., pp. 387-392, 2011.
- W. G. Song and X. L. Su, "Review of mobile cloud computing," in Proc. of IEEE ICCSN, pp. 1-4, 2011.
- Han, N. D., Han, L., Tuan, D. M., In, H. P., & Jo, M., "A scheme for data confidentiality in cloud-assisted wireless body area networks," Information sciences, 284, 157-166, 2014. https://doi.org/10.1016/j.ins.2014.03.126
- H. Ahn, H. Chang, C. Jang, and E. Choi, "User authentication platform using provisioning in cloud computing environment," in Proc. of ACN CCIS, vol. 199, pp. 132-138, 2011.
- P. Urien, E. Marie, and C. Kiennert, "An innovative solution for cloud computing authentication: Grids of EAP-TLS smart cards," in Proc. of 5th Int. Conf. Digit. Telecommun., pp. 22-27, 2010.
- J. L. Tsai, N. W. Lo, and T. C. Wu, "Secure delegation-based authentication protocol for wireless roaming service," IEEE Commun. Lett., vol. 16, no. 7, pp. 1100-1102, Jul. 2012. https://doi.org/10.1109/LCOMM.2012.052112.120525
- H. Chang and E. Choi, "User authentication in cloud computing," in Proc. of UCMA CCIS, vol. 151, pp. 338-342, 2011.
- W. Itani, A. Kayssi, and A. Chehab, "Privacy as a service: Privacy-aware data storage and processing in cloud computing architectures," in Proc. of IEEE Int. Conf. Dependable Auton. Secure Comput., pp. 711-716, 2009.
- S. Pearson, "Taking account of privacy when designing cloud computing services," in Proc. of CLOUD ICSEWorkshop Softw. Eng. Challenges Cloud Comput., pp. 44-52, 2009.
- H. Takabi, J. B. D. Joshi, and G. Ahn, "Security and privacy challenges in cloud computing environments," IEEE Security Privacy, vol. 8, no. 6, pp. 24-31, Nov./Dec. 2010. https://doi.org/10.1109/MSP.2010.186
- Z. Xiao and Y. Xiao, "Security and privacy in cloud computing," IEEE Commun. Surveys Tuts., vol. 15, no. 2, pp. 843-859, Jul. 2012.
- OpenID Foundation, OpenID Authentication 2.0, 2007. [Online]. Available: http://openid.net/specs/openid-authentication-2_0.html
- N. Koblitz, "Elliptic curve cryptosystems," Math. Comput., vol. 48, no. 177, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
- V. Miller, "Use of elliptic curves in cryptography," in Proc. of CRYPTO, pp. 417-426, 1986.
- "Recommendation for key management-Part 1: General," Gaithersburg, MD, USA, Aug. 2005, Special Publication 800-57.
- D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. of Advances in Cryptology-CRYPTO, vol. 2139, LNCS. Berlin, Germany: Springer-Verlag, pp. 213-229, 2001.
- J. C. Cha and J. H. Cheon, "An identity-based signature from gap Diffie-Hellman groups," in Proc. of Public Key Cryptography PKC, vol. 2139, LNCS. Berlin, Germany: Springer-Verlag, pp. 18-30, 2003.
- H. Z. Du and Q. Y. Wen, "An efficient identity-based short signature scheme from bilinear pairings," in Proc. of Int. Conf. CIS, pp. 725-729, 2007.
- H. W. Lim and M. Robshaw, "On identity-based cryptography and grid computing," in Proc. of ICCS, pp. 474-477, 2004.
- H.W. Lim and M. Robshaw, "A dynamic key infrastructure for GRID," in Proc. of EGC, pp. 255-264, 2005.
- A. Armando et al., "An authentication flaw in browser-based single sign-on protocols: Impact and remediations," Comput. Security, vol. 33, pp. 41-58, Mar. 2013. https://doi.org/10.1016/j.cose.2012.08.007
- W. Mao, "An identity-based non-interactive authentication framework for computational grids," HP Labs, Palo Alto, CA, USA, Tech. Rep. HPL-2004-96, Jun. 2004.
- H. Li, Y. Dai, L. Tian, and H. Yang, "Identity-based authentication for cloud computing," in Proc. of CloudCom, pp. 157-166, 2009.
- V. S. Hughes, "Information hiding, anonymity and privacy a modular approach," J. Comput. Security, vol. 12, no. 1, pp. 3-36, Jan. 2004. https://doi.org/10.3233/JCS-2004-12102
- J. L. Tsai, N. W. Lo, and T. C. Wu, "Novel anonymous authentication scheme using smart cards," IEEE Trans. Ind. Informat., vol. 9, no. 4, pp. 2004-2013, Nov. 2013. https://doi.org/10.1109/TII.2012.2230639
- J. L. Tsai and N. W. Lo, "A privacy-aware authentication scheme fordistributed mobile cloud computing services,"IEEE Syst. J.,vol.9, no. 3, pp. 805-815, Sep. 2015. https://doi.org/10.1109/JSYST.2014.2322973
- Wu, F., Xu, L., Kumari, S., & Li, X., "A novel and provably secure biometrics-based three-factor remote authentication scheme for mobile client-server networks," Computers & Electrical Engineering, 45, 274-285, 2015. https://doi.org/10.1016/j.compeleceng.2015.02.015
- Khan, M. K., & Kumari, S., "An improved biometrics-based remote user authentication scheme with user anonymity," BioMed research international, 2013.
- Farash, M. S., Turkanovic, M., Kumari, S., & Holbl, M., "An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment," Ad Hoc Networks, 36, 152-176, 2016. https://doi.org/10.1016/j.adhoc.2015.05.014
- Li, X., Niu, J., Kumari, S., Liao, J., & Liang, W., "An enhancement of a smart card authentication scheme for multi-server architecture," Wireless Personal Communications, 80(1), 175-192, 2015. https://doi.org/10.1007/s11277-014-2002-x
- Kumari, S., Chaudhry, S. A., Wu, F., Li, X., Farash, M. S., & Khan, M. K., "An improved smart card based authentication scheme for session initiation protocol," Peer-to-Peer Networking and Applications, 1-14, 2015.
- Boneh, D., Lynn, B., & Shacham, H., "Short signatures from the Weil pairing," in Proc. of Advances in Cryptology-ASIACRYPT 2001 (pp. 514-532). Springer Berlin Heidelberg, 2015.
- Jin, A. T. B., Ling, D. N. C., & Goh, A., "Biohashing: Two factor authentication featuringfingerprint data and tokenised random number," Pattern Recognition, 37(11), 2245-2255, 2014. https://doi.org/10.1016/j.patcog.2004.04.011
- Lumini, A., & Nanni, L., "An improved biohashing for human authentication," Pattern Recognition, 40(3), 1057-1065, 2007. https://doi.org/10.1016/j.patcog.2006.05.030
- M. Burrows, Abadi, M., & Needham, R., "A logic of authentication," ACM Transactions on Computer Systems, 8(1), 18-36, 1990. https://doi.org/10.1145/77648.77649
- M. Burrows, Abadi, M., & Needham, R. M., "A logic of authentication," in Proc. of the Royal Society of London A-Mathematical and Physical Sciences, 233-271, 1989.
- M. L. Das, A. Saxena, V. P. Gulati, and D. B. Phafstak, "A novel remote user authentication scheme using bilinear pairings," Comput. Security, vol. 25, no. 3, pp. 184-189, May 2006. https://doi.org/10.1016/j.cose.2005.09.002
- T. Goriparthia, M. L. Das, and A. Saxena, "An improved bilinear pairing based remote user authentication scheme," Comput. Std. Interfaces, vol. 31, no. 1, pp. 181-185, Jan. 2009. https://doi.org/10.1016/j.csi.2007.11.016
- A. S. Khan Pathan, C. S. Hong, and K. Hee, "Bilinear-pairing-based remote user authentication schemes using smart cards," in Proc. of 3rd Int. Conf. Ubiquitous Inf. Manage. Commun., pp. 356-361, 2009.
- T. H. Chen, H. L. Yeh, and W. K. Shih, "An advanced ECC dynamic ID based remote mutual authentication scheme for cloud computing," in Proc. of 5th FTRA Int. Confe. Multimedia Ubiquitous Eng., pp. 155-159, 2011.
- H. Sun, Q.Wen, H. Zhang, and Z. Jin, "A novel remote user authentication and key agreement scheme for mobile client-server environment," Appl. Math. Inf. Sci., vol. 7, no. 4, pp. 1365-1374, 2013. https://doi.org/10.12785/amis/070414
Cited by
- An improved lightweight multiserver authentication scheme vol.30, pp.17, 2017, https://doi.org/10.1002/dac.3351
- An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services vol.11, pp.12, 2017, https://doi.org/10.3837/tiis.2017.12.026
- Efficient Hierarchical Authentication Protocol for Multiserver Architecture vol.2020, pp.None, 2016, https://doi.org/10.1155/2020/2523834
- A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems vol.2021, pp.None, 2016, https://doi.org/10.1155/2021/3437373
- An Extended Chaotic Map-Based Authentication and Key Agreement Scheme for Multi-Server Environment vol.9, pp.8, 2016, https://doi.org/10.3390/math9080798