[1]L. Lamport, “Password authentication with insecure communication”, Communications of the ACM, Vol. 24, pp. 770-772, 1981.
[2]C. C. Chang and W. Y. Liao, “A remote password authentication scheme based upon ElGamal’s signature scheme”, Computer &Security, vol. 13, no. 2, pp. 137-144, 1994.
[3]W. H. Yang and S. P. Shieh, “Password authentication schemes with smart cards”,Computers & Security, vol. 18, no. 8, pp. 727-733, 1999.
[4]M. S. Hwang, and L. H. Li, “A new remote user authentication scheme using smart cards”, IEEE Transactions on Consumer Electronics, vol. 46, no. 1, pp 28-30, 2000.
[5]C. K. Chan and L. M. Cheng, “Cryptanalysis of a remote user authentication scheme using Smart cards”, IEEE Transactions on Consumer Electronics, vol. 46, no. 4, pp. 992-993, 2000.
[6]T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Examining smart card security under the threat of power analysis attacks", IEEE Transactions on Computers, vol. 51, no. 5, pp. 541-552, 2002.
[7]A. K. Awasthi and S. Lal, “A remote user authentication scheme using smart cards with forward secrecy", IEEE Transactions on Consumer Electronics, vol. 49, no. 4, pp. 1246-1248, 2003.
[8]J. J. Shen, C. W. Lin, and M. S. Hwang, “A modified remote user authentication scheme using smart cards”, IEEE Transactions on Consumer Electronics, vol. 49, no. 2, pp. 414-416, 2003.
[9]K. C. Leung, L. M. Cheng, Anthony S. Fong, and C. K. Chan, “Cryptanalysis of a modified remote user authentication scheme using smart cards”, IEEE Transactions on Consumer Electronics, vol. 49, no. 4, pp. 1243- 1245, 2003.
[10]K. Manoj, “New remote user authentication scheme with smart cards", IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 597-600, 2004.
[11]E. J. Yoon, E. K. Ryu, and K. Y. Yoo, “Efficient remote user authentication scheme based on generalized ElGamal signature scheme”, IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 568-570, 2004.
[12]C. C. Yang, H. W. Yang, and R. C. Wang, “Cryptanalysis of security enhancement for the timestamp-based password authentication scheme using smart cards”, IEEE Transactions on Consumer Electronics , vol. 50, no. 2, pp. 578-579, 2004.
[13]W. S. Juang, “Efficient password authenticated key agreement using smart card”, Computer & Security, 23, pp. 167–173, 2004.
[14]C. Y. Yang, C. C. Lee, and S. Y. Hsiao, “Man-in-the-middle attack on the authentication of the user from the remote autonomous object", International Journal of Network Security, vol. 1, no. 2, pp. 81-83, 2005.
[15]I. E. Liao, C. C. Lee, and M. S. Hwang, “A password authentication scheme over insecure Networks”, Journal of Computer and System Sciences, vol. 72, no. 4, pp. 727-740, 2006.
[16]R. C. Wang and C. C. Yang, “Cryptanalysis of two improved password authentication schemes using smart cards", International Journal of Network Security, vol. 3, no. 3, pp. 283-285, 2006.
[17]M. L. Das, A. Saxena, V. P. Gulati and D. B. Phatak, “A novel remote user authentication Scheme Using bilinear pairings", Computers and Security, vol. 25, no. 3, pp. 184-189, 2006.
[18]C. I. Fan, Y. H. Lin and R. H. Hsu, “Remote password authentication scheme with smartcards and biometrics”, IEEE GlobalTelecommunications Conf., 1-5, 2006.
[19]H.T. Liaw, J.F. Lin, W.C. Wu, “An efficient and complete remote user authentication scheme using smart cards”, Mathematical and Computer Modeling, vol. 44, pp. 223– 228, 2006.
[20]B. Wang and Z. Q. Li, “A Forward-Secure User Authentication Scheme with Smart Cards", International Journal of Network Security, vol. 3, no. 2, pp. 116-119, 2006.
[21]Xiaojian Tian, Robert W. Zhu, and Duncan S. Wong, “Improved Efficient Remote User Authentication Schemes”, International Journal of Network Security, Vol.4, No.2, pp. 149-154, 2007.
[22]G. Yang, D.S. Wong, H. Wang, X. Deng, “Two-factor mutual authentication based on smart cards and passwords”, Journal of Computer and System Sciences, Vol. 74, No. 7, pp. 1160- 1172, 2008.
[23]Y. Y. Wang, J. Y. Liu, F. Xiao, and J. Dan, “A more efficient and secure dynamic ID-based remote user authentication scheme", Computer Communications, vol. 32, no. 4, pp. 583-585, 2009.
[24]Ping Wang and Chih-Chiang Ku, “A Variant-based Biometric Authentication Scheme Based on Rotor Machine for Home Security”, Journal of Medical and Biological Engineering, Vol. 29(5), pp. 272-275, 2009.
[25]S. Santhosh Baboo and K. Gokulraj, “A Multifactor Hash Digest Challenge-Response Authentication Scheme for Session Initiation Protocol”, Journal of Network Protocols and Algorithms, Vol. 2, No.4, P.30-39, 2010.
[26]M. Kumar, “A New Secure Remote User Authentication Scheme with Smart Cards", International Journal of Network Security, vol. 11, no. 2, pp. 88-93, 2010.
[27]S. Santhosh Baboo and K. Gokulraj, “A Secure Dynamic Authentication Scheme for Smart Card based Networks”, International Journal of Computer Applications, Vol. 11, No.8, pp. 5-12, 2010.