[1] SHAMIR A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Cryptology-Crypto’84.Berlin,Germany:Springer,1984:47-53. [2] SMART N P.An identity based authenticated key agreement protocol based on the Weil pairing[J].Electronics Letters,2002,38(13):630-632. [3] CHEN Liqun,CHENG Zhaohui,SMART N P.Identity-based key agreement protocols from pairings[J].International Journal of Information Security,2007,6(4):213-241. [4] HUANG Hai,CAO Zhenfu.An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem[C]//Proceedings of the 4th International Symposium on Information,Computer,and Communications Security.Berlin,Germany:Springer,2009:363-368. [5] PANDIT T,BARUA R,TRIPATHY S.eCK secure single round ID-based authenticated key exchange protocols with master perfect forward secrecy[C]//Proceedings of the 8th International Conference on Network and System Security.Berlin,Germany:Springer,2014:435-447. [6] ARANHAD F,FAZ-HERNÁNDEZ A,LÓPEZ J,et al.Faster implementation of scalar multiplication on Koblitz curves[C]//Proceedings of the 2nd International Conference on Cryptology and Information Security in Latin America.Berlin,Germany:Springer,2012:177-193. [7] BELLARE M,ROGAWAY P.Entity authentication and key distribution[C]//Proceedings of Cryptology-Crypto’93.Berlin,Germany:Springer,1993:232-249. [8] CANETTI R,KRAWCZYK H.Analysis of key-exchange protocols and their use for building secure channels[C]//Proceedings of Cryptology-Eurocrypt’01.Berlin,Germany:Springer,2001:453-474. [9] LaMACCHIA B,LAUTER K,MITYAGIN A.Stronger security of authenticated key exchange[C]//Proceedings of the 1st International Conference on Provable Security.Berlin,Germany:Springer,2007:1-16. [10] ZHUA R W,YANG Guoming,WONG D S.An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices[J].Theoretical Computer Science,2007,378(2):198-207. [11] 曹雪菲,寇卫东,樊凯,等.无双线性对的基于身份的认证密钥协商协议[J].电子与信息学报,2009,31(5):1241-1244. [12] CAO Xuefei,KOU Weidong,DU Xiaoni.A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges[J].Information Sciences,2010,180(15):2895-2903. [13] 李坤.基于身份的认证密钥协商协议研究[D].西安:西安电子科技大学,2013. [14] FIORE D,GENNARO R.Making the Diffie-Hellman protocol identity-based[C]//Proceedings of Cryptology-CT-RSA’10.Berlin,Germany:Springer,2010:165-178. [15] XIE Min,WANG Libin.One-round identity-based key exchange with perfect forward security[J].Information Processing Letters,2012,112(14/15):587-591. [16] 孙海燕.认证密钥协商协议及其应用[D].北京:北京邮电大学,2014. [17] SUN Haiyan,WEN Qiaoyan,ZHANG Hua,et al.A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption[J].Security and Communication Networks,2015,8(17):3167-3179. [18] NI Liang,CHEN Gongliang,LI Jianhua,et al.Strongly secure identity-based authenticated key agreement protocols without bilinear pairings[J].Information Sciences,2016,367-368(1):176-193. [19] 王真,马兆丰,罗守山.基于身份的移动互联网高效认证密钥协商协议[J].通信学报,2017,38(8):19-27. [20] SUN Haiyan,WEN Qiaoyan,LI Wenmin.A strongly secure pairing-free certificateless authenticated key agreement protocol under the CDH assumption[J].SCIENCE CHINA Information Sciences,2016,59(3):1-15. |