[1]Hoffstein J, Pipher J, Silverman J H. NTRU: A ringbased public key cryptosystem[G] LNCS 1423: Algorithmic Number Theory. Berlin: Springer, 1998: 206288[2]Lyubashevsky V, Micciancio D. Asymptotically efficient latticebased digital signatures[C] Proc of TCC 2008. Berlin: Springer, 2008: 3754[3]Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C] Proc of the fortieth Annual ACM Symp on Theory of Computing. New York: ACM, 2008: 197206[4]胡予濮. 一个新型的NTRU类数字签名方案[J]. 计算机学报, 2008, 30(9): 16611666[5]Bellare M, Rogaway P. Entity authentication and key distribution[C] Proc of the 13th Annual Int Cryptology Conf. Berlin: Springer, 1993: 232249[6]Canetti R, Krawczyk H. Analysis of keyexchange protocols and their use for building secure channels[C] Proc of EUROCRYPT 2001. Berlin: Springer, 2001: 453474[7]LaMacchia B, Lauter K, Mityagin A. Stronger security of authenticated key exchange[C] Proc of the 1st Int Conf on Provable Security. Berlin: Springer, 2007: 116[8]Sarr A, ElbazVincent P, Bajard J. A new security model for authenticated key agreement[C] Proc of Int Conf on Security and Cryptography for Networks. Berlin: Springer, 2010: 219234[9]Liu Xiangyu, Liu Shengli, Gu Dawu. Twopass authenticated key exchange with explicit authentication and tight security[C] Proc of ASIACRYPT 2020. Berlin: Springer, 2020: 785814[10]Xiao Yuting, Zhang Rui, Ma Hui. Tightly secure twopass authenticated key exchange protocol in the CK model[C] Proc of the Cryptographers’ Track at the RSA Conf 2020. Berlin: Springer, 2020: 171198[11]李子臣, 张亚泽, 张峰娟. 基于NTRU新型认证密钥协商协议的设计[J]. 计算机应用研究, 2018, 35(2): 532535, 541[12]孙海燕. 认证密钥协商协议及其应用[D]. 北京: 北京邮电大学, 2014[13]王龙安. 基于格的匿名认证和密钥协商方案研究[D]. 重庆: 重庆邮电大学, 2020[14]倪亮, 王念平, 谷威力, 等. 基于格的抗量子认证密钥协商协议研究综述[J]. 计算机科学, 2020, 47(9): 299309[15]韩新光. 基于LWE问题认证密钥协商协议的研究与设计[D]. 西安: 西安电子科技大学, 2020
|