[1] DIFFIE W,HELLMAN M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654. [2] LI Zichen,ZHANG Yaze,ZHANG Fengjuan.A new authenticated key exchange protocol based on binary-LWE[J].Computer Applications and Software,2017,34(11):290-295.(in Chinese)李子臣,张亚泽,张峰娟.一种新型基于Binary-LWE的认证密钥交换协议[J].计算机应用与软件,2017,34(11):290-295. [3] WANG Shanbiao,ZHU Yan,MA Di,et al.Lattice-based key exchange on small integer solution problem[J].Science China (Information Sciences),2014,57(11):145-156. [4] JING Zhengjun,GU Chunsheng,YU Zhimin.Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement[J].Cluster Computing,2018,22:1717-1727. [5] WEI Fushan,MA Jianfeng,LI Guangsong,et al.Efficient three-party password-based authenticated key exchange protocol in the standard model[J].Journal of Software,2016,27(9):2389-2399.(in Chinese)魏福山,马建峰,李光松,等.标准模型下高效的三方口令认证密钥交换协议[J].软件学报,2016,27(9):2389-2399. [6] BOS J,COSTELLO C J,DUCAS L,et al.Frodo:take off the ring! practical,quantum-secure key exchange from LWE[C]//Proceedings of ACM SIGSAC Conference on Computer and Communications Security.New York,USA:ACM Press,2016:1006-1018. [7] DING Jintai,XIE Xiang,LIN Xiaodong.A simple provably secure key exchange scheme based on the learning with errors problem[EB/OL].[2019-05-10].https://eprint.iacr.org/2012/688.pdf. [8] LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[J].Journal of the ACM,2010,60(6):1-23. [9] PEIKERT C.Lattice cryptography for the Internet[C]//Proceedings of the 6th International Workshop on Post-Quantum Cryptography.Waterloo,Canada:[s.n.],2014:197-219. [10] BOS J W,COSTELLO C,NAEHRIG M,et al.Post-quantum key exchange for the TLS protocol from the ring learning with errors problem[C]//Proceedings of 2015 IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2015:553-570. [11] ALKIM E,DUCAS L,POPPELMANN T,et al.Post-quantum key exchange:a new hope[C]//Proceedings of USENIX Security Symposium.[S.l.]:USENIX,2016:327-343. [12] ALKIM E,DUCAS L,POPPELMANN T,et al.NewHope without reconciliation[EB/OL].[2019-05-10].https://cryptojedi.org/papers/newhopesimple-20161217.pdf. [13] BOS J,DUCAS L,KILTZ E,et al.CRYSTALS-Kyber:a CCA-secure module-lattice-based KEM[EB/OL].[2019-05-10].https://eprint.iacr.org/2017/634.pdf. [14] JIAN Hongyu.Provably secure authenticated Diffie-Hellman key exchange for resource-limited smart card[J].Journal of Shanghai Jiaotong University(Science),2014,19(4):436-439. [15] ZHANG Chao,ZHANG Quan,TANG Chaojing.Computationally sound mechanized proofs for Diffie-Hellman key exchange protocols[J].Journal of Communications,2011,32(10):118-126.(in Chinese)冯超,张权,唐朝京.计算可靠的Diffie-Hellman密钥交换协议自动证明[J].通信学报,2011,32(10):118-126. [16] ALBRECHT M R,ORSINI E,PATERSON K G,et al.Tightly secure ring-LWE based key encapsulation with short ciphertexts[C]//Proceedings of European Symposium on Research in Computer Security.Berlin,Germany:Springer,2017:29-46. [17] PINO R D,LYUBASHEVSKY V,POINTCHEVAL D.The whole is less than the sum of its parts:constructing more efficient lattice-based AKEs[C]//Proceedings of International Conference on Security and Cryptography for Networks.Berlin,Germany:Springer,2016:273-291. [18] FUJIOKA A,SUZUKI K,XAGAWA K,et al.Strongly secure authenticated key exchange from factoring,codes,and lattices[J].Designs,Codes and Cryptography,2015,76(3):469-504. [19] FUJIOKA E,OKAMOTO T.How to enhance the security of public-key encryption at minimum cost[C]//Proceedings of International Workshop on Public Key Cryptography.Berlin,Germany:Springer,1999:53-68. [20] WANG Caifen,CHEN Li.Three-party password authenticated key agreement protocol with user anonymity based on lattice[J].Jourhal of Communications,2018,39(2):21-31.(in Chinese)王彩芬,陈丽.基于格的用户匿名三方口令认证密钥协商协议[J].通信学报,2018,39(2):21-31. |