1 |
ZHANG J, YU Y. Two-round PAKE from approximate SPH and instantiations from lattices[C]//TAKAGI T. Advances in Cryptology-ASIACRYPT 2017. Cham, Germany: Springer, 2017: 37-67.
|
2 |
KATZ J, VAIKUNTANATHAN V. Round-optimal password-based authenticated key exchange[C]//ISHAI Y. Theory of Cryptography Conference. Berlin: Springer, 2011: 293-310.
|
3 |
KATZ J, OSTROVSKY R, YUNG M. Efficient password-authenticated key exchange using human-memorable passwords[C]//PFITZMANN B. International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2001: 475-494.
|
4 |
JIANG S, GONG G. Password based key exchange with mutual authentication[C]//HANDSCHUH H. International Workshop on Selected Areas in Cryptography. Berlin, Germany: Springer, 2004: 267-279.
|
5 |
GROCE A, KATZ J. A new framework for efficient password-based authenticated key exchange[C]//AL-SHAER E S. Proceedings of the 17th ACM Conference on Computer and Communications Security. Chicago, USA: ACM, 2010: 516-525.
|
6 |
REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Proceedings of the Annual ACM Symposium on Theory of Computing, 2009, 56(6): 84-93.
|
7 |
ATENIESE G, FELICI G, MANCINI L V, et al. Hacking smart machines with smarter ones: how to extract meaningful data from machine learning classifiers[J]. International Journal of Security & Networks, 2015, 10(3): 137-150.
|
8 |
BALUJA S, FISCHER I. Learning to attack: adversarial transformation networks[C]//MCILRAITH S. Thirty-Second AAAI Conference on Artificial Intelligence. California, USA: AAAI Press, 2018: 2687-2695.
|
9 |
KATZ J, VAIKUNTANATHAN V. Smooth projective hashing and password-based authenticated key exchange from lattices[C]//MITSURU M. International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Germany: Springer, 2009: 636-
|
652 |
|
10 |
LI Z, WANG D. Achieving one-round password-based authenticated key exchange over lattices[J]. IEEE Transactions on Services Computing, 2019, 2019(8): 1-14.
|
11 |
BENHAMOUDA F, BLAZY O, LÉO D, et al. Hash proof systems over lattices revisited[C]//ABDALLA M. IACR International Workshop on Public Key Cryptography. Cham, Germany: Springer, 2018: 644-674.
|
12 |
GENNARO R, LINDELL Y. A framework for password-based authenticated key exchange[J]. ACM Transactions on Information & System Security, 2006, 9(2): 181-234.
|
13 |
YIN A, GUO Y, SONG Y, et al. Two-round password-based authenticated key exchange from lattices[J]. Wireless Communications and Mobile Computing, 2020, 2020(17): 1-13.
|
14 |
LI Z, WANG D. Two-round PAKE protocol over lattices without NIZK[C]//GUO F. International Conference on Information Security and Cryptology. Cham, Germany: Springer, 2018: 138-159.
|
15 |
ZHANG J, YU Y, FAN S, et al. Improved lattice-based CCA2-secure PKE in the standard model[J]. Science China Information Sciences, 2020, 63(8): 22-28.
|
16 |
于金霞, 廉欢欢, 汤永利, 等. 格上基于口令的三方认证密钥交换协议[J]. 通信学报, 2018, 39(11): 91-101.
|
|
YU Jin-xia, LIAN Huan-huan, TANG Yong-li, et al. Password-based three-party authenticated key exchange protocol from lattices[J]. Journal on Communications, 2018, 39(11): 91-101. (in Chinese)
|
17 |
GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//LADNER R. Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing. New York, USA: ACM, 2008: 197-206.
|
18 |
ALWEN J, PEIKERT C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3): 535-553.
|
19 |
BELLARE M, POINTCHEVAL D, ROGAWAY P. Authenticated key exchange secure against dictionary attacks[C]//PRENEEL B. International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2000: 139-155.
|
20 |
WANG D, CHENG H, WANG P, et al. Zipf's law in passwords[J]. IEEE Transactions on Information Forensics and Security, 2017, 12(11): 2776-2791.
|
21 |
WANG D, WANG P. On the implications of zipf's law in passwords[C]//ASKOXYLAKIS I. European Symposium on Research in Computer Security. Cham, Germany: Springer, 2016: 111-131.
|