Showing 1 - 20 results of 82 for search 'Logic' Narrow Search
20

Contributors: 淡江大學資訊工程學系碩士班, 洪文斌

File Description: 144 bytes; text/html

Relation: [1] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” Journal on Computing, vol. 38, no. 1, pp.97-139(1), 2008. [2] P. Bergamo, P. D’Arco, A. De Santis, and L. Kocarev, “Security of public-key cryptosystems based on Chebyshev polynomials,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 52, no. 7, 2005. [3] L. Kocarev, and Z. Tasev, “Public-key encryption based on Chebyshev maps,” Proceedings of the 2003 International Symposium on Circuits and Systems, ISCAS ''03, 2003. [4] D. Xiao, X. Liao, G. Tang, and C. Li, “Using Chebyshev chaotic map to construct infinite length hash chains,” 2004 International Conference on Communications, Circuits and Systems, ICCCAS 2004, 2004 [5] M. Burrows, M. Abadi, and R. Needham, “A logic of authentication,” Journal ACM Transactions on Computer Systems (TOCS), vol. 8 no. 1, pp. 18-36, 1990. [6] L. Atzori, A. Iera, and G. Morabito, “The internet of things: A survey,” Computer networks, vol. 54, no. 15, pp. 2787–2805, 2010. [7] M. Turkanovic, B. Brumen, and M. Holbl, “A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion,” Ad Hoc Network, vol. 20,pp. 96–112, Sep. 2014 [8] K. H. M.Wong, Y. Zheng, J. Cao, and S.Wang, “A dynamic user authentication scheme for wireless sensor networks,” Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, vol. 1, pp. 244–251, 2006. [9] H. R. Tseng, R. H. Jan, and W. Yang, “An improved dynamic user authentication scheme for wireless sensor networks,” Proceedings of the Global Communications Conference, 2007, pp. 986–990, 2007. [10] M. L. Das, “Two-factor user authentication in wireless sensor networks,” IEEE Transactions on Wireless Communications, vol. 8, no. 3, pp. 1086–1090, 2009. [11] K. Xue, C. Ma, P. Hong, and R. Ding, “A temporal-credential-based mutual authentication and key agreement scheme for wireless sensornetworks,” Journal of Network and Computer Applications, vol. 36, no. 1, pp. 316–323, 2013. [12] M. K. Khan, and K. Alghathbar, “Cryptanalysis and security improvements of two-factor user authentication in wireless sensor networks,” Sensors, vol. 10, no. 3, pp. 2450–2459, 2010. [13] H. Khemissa, D. Tandjaoui, “A Novel lightweight authentication scheme for heterogeneous wireless sensor networks in the context of internet of things” Wireless Telecommunications Symposium (WTS), 2016. [14] H. Krawczyk, R. Canetti, and M. Bellare, “Hmac: Keyed-hashing for message authentication,” RFC Editor, United States, 1997. [15] S. Roy, S. Chatterjee, S. Chattopadhyay, and A. K. Gupta, “A biometrics-based robust and secure user authentication protocol for e-healthcare service,” 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2016. [16] Z.Y. Wu, Y. Chung, F. Lai, and T.S. Chen, “A password-based user authentication scheme for the integrated EPR information system,” Journal of Medical Systems, vol. 36, no. 2, pp. 631–638, 2012. [17] Z.Y. Wu, Y.J. Tseng, Y. Chung, Y.C. Chen, and Feipei Lai, “A reliable user authentication and key agreement scheme for web-based hospital-acquired infection surveillance information system,” Journal of Medical Systems,vol.36, no. 4, pp.2547-2555, 2011. [18] T.F. Lee, I.P. Chang, T.H. Lin, and C.C. Wang, “A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system,” Journal of Medical Systems, vol. 33, no. 3, pp. 9941, 2013. [19] Z.Y. Wu, Y.C. Lee, F. Lai, H.C. Lee, and Y. Chung, “A secure authentication scheme for telecare medicine information systems,” Journal of Medical Systems, vol. 36, no. 3, pp. 1529–1535, 2012. [20] J. Wei, X. Hu, and W. Liu, “An improved authentication scheme for telecare medicine information systems,” Journal of Medical Systems, vol. 36, no. 6, pp. 3597–3604, 2012. [21] Z. Zhu, “An efficient authentication scheme for telecare medicine information systems,” Journal of Medical Systems, vol. 36, no. 6, pp. 3833–3838, 2012. [22] H. Debiao, C. Jianhua, Z. Rui, “A more secure authentication scheme for telecare medicine information systems,” Journal of Medical Systems, vol. 36, no. 3, pp. 1989–1995, 2012. [23] H.M. Chen, J.W. Lo, and C.K. Yeh, “An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems,” Journal of Medical Systems, vol. 36, no. 6, pp. 3907–3915, 2012. [24] T. Cao, and J. Zhai, “Improved dynamic ID-based authentication scheme for telecare medical information systems,” Journal of Medical Systems, vol.37, no. 2, pp. 9912, 2013. [25] T.F. Lee, C.M. Liu, “A Secure Smart-Card Based Authentication and Key Agreement Scheme for Telecare Medicine Information Systems,” Journal of Medical Systems, vol. 37, no. 3, pp.9933, 2013. [26] A.K. Das, and B. Bruhadeshwar, “An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system,” Journal of Medical Systems, vol. 37, no. 5, pp. 9969, 2013. [27] C. Guo, and C.C. Chang, “Chaotic maps-based password-authenticated key agreement using smart cards,” Communications in Nonlinear Science and Numerical Simulation, vol. 18, no. 6, pp. 1433–1440, 2013. [28] X. Hao, J. Wang, Q. Yang, X. Yan, and P. Li, “A chaotic map-based authentication scheme for telecare medicine information systems,” Journal of Medical Systems, vol. 37, no. 2, pp.9919, 2013. [29] Q. Jiang, J. Ma, X. Lu, and Y. Tian, “Robust chaotic map-based authentication and key agreement scheme with strong anonymity for telecare medicine information systems,” Journal of Medical Systems, vol. 38, no. 2, pp. 12, 2014. [30] W.C. Yau, and R.C. Phan, “Security analysis of a chaotic map-based authentication scheme for telecare medicine information systems,” Journal of Medical Systems, vol. 37, no. 6, pp.9993, 2013. [31] T.F. Lee, “An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems,” Journal of Medical Systems, vol. 37, no. 6, pp.9985, 2013. [32] C.T. Li, C.C. Lee, and C.Y. Weng, “A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems,” Journal of Medical Systems, vol. 38, no. 9, pp.77, 2014.; U0002-2607201700405100; http://tkuir.lib.tku.edu.tw:8080/dspace/handle/987654321/114710; http://tkuir.lib.tku.edu.tw:8080/dspace/bitstream/987654321/114710/1/index.html