[1] Dodis Y,Mironov I,Stephens-Davidowitz N.Message transmission with reverse firewalls-secure communication on corrupted machines[A].International Cryptology Conference[C].Berlin,GER:Springer-Verlag,2016.341-372. [2] Diffie W,Hellman M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654. [3] Victor B,Philip M,Sarvar P.Provably secure password-authenticated key exchange using diffie-hellman[A].Theory and Application of Cryptographic Techniques[C].Berlin,GER:Springer-Verlag,2000.156-171. [4] Hao F.J-PAKE:password-authenticated key exchange by juggling[EB/OL].https://www.rfc-editor.org/info/rfc8236,2017:1-15. [5] Harkins D.Secure pre-shared key (PSK) authentication for the internet key exchange protocol (IKE)[J].Educause Quarterly,2012,50(4):725-726. [6] Wu T D.The secure remote password protocol[A].Network and Distributed System Security Symposium[C].Berlin,GER:Springer-Verlag,1998.97-111. [7] Steven M,Michael J.Cryptographic protocol for remote authentication[P].USA:US5440635 A,1995. [8] David P.Cryptographic methods for remote authentication[P].USA:US7010692B2,2006. [9] Katz J,Vaikuntanathan V.Smooth projective hashing and password-based authenticated key exchange from lattices[A].International Conference on the theory and Application of Cryptology and Information Security[C].Berlin,GER:Springer-Verlag,2009.636-652. [10] Katz J,Ostrovsky R,Yung M,et al.Efficient password-authenticated key exchange using human-memorable passwords[A].Theory and Application of Cryptographic Techniques[C].Berlin,GER:Springer-Verlag,2001.475-494. [11] Gennaro R,Lindell Y.A framework for password-based authenticated key exchange[A].Theory and Application of Cryptographic Techniques[C].Berlin,GER:Springer-Verlag,2003.524-543. [12] 胡学先.标准模型下口令认证密钥交换协议的分析与设计[D].解放军信息工程大学,2010. [13] Ding Y,Fan L.Efficient password-based authenticated key exchange from lattices[A].Computational Intelligence and Security[C].New York,USA:IEEE,2011.934-938. [14] Groce A,Katz J.A new framework for efficient password-based authenticated key exchange[A].ACM Conference on Computer and Communications Security[C].New York,USA:ACM,2010.516-525. [15] Ding J,Alsayigh S,Lancrenon J,et al.Provably secure password authenticated key exchange based on RLWE for the post-quantum world[A].The Cryptographers' track at the RSA Conference[C].Berlin,GER:Springer-Verlag,2017.183-204. [16] Gao X,Ding J,Li L,et al.Efficient implementation of password-based authenticated key exchange from RLWE and post-quantum TLS[J].IACR Cryptology ePrint Archive,2017:1192-1199. [17] Gao X,Ding J,Liu J,et al.Post-quantum secure remote password protocol from RLWE problem[A].International Conference on Information Security and Cryptology[C].Berlin,GER:Springer-Verlag,2017.99-116. [18] Lyubashevsky V,Peikert C,Regev O.On ideal lattices and learning with errors over rings[A].International Cryptology Conference[C].Berlin,GER:Springer-Verlag,2010.1-23. [19] Applebaum B,Cash D,Peikert C,et al.Fast cryptographic primitives and circular-secure encryption based on hard learning problems[A].International Cryptology Conference[C].Berlin,GER:Springer-Verlag,2009.595-618. [20] Hoffstein J,Pipher J,Silverman J H,et al.NTRU:A ring-based public key cryptosystem[A].Algorithmic Number Theory Symposium[C].Berlin,GER:Springer-Verlag,1998.1423:267-288. [21] Peikert C.Lattice cryptography for the Internet[A].International Workshop on Post-Quantum Cryptography[C].Berlin,GER:Springer-Verlag,2014.8772:197-219. [22] Ding J,Universuty C.A simple provably secure key exchange scheme based on the learning with errors problem[J].IACR Cryptology ePrint Archive,2012:688-702. [23] Xun Y,Tso R,Okamoto E.Identity-based password-authenticated key exchange for client/server model[A].International Conference on Security and Cryptography[C].Berlin,GER:Springer-Verlag,2012.45-54. |