[1] BASIN D, DREIER J, HIRSCHI L, et al.A formal analysis of 5G authentication[C]//Proceedings of 2018 ACM SIGSAC Conference on Computer and Communications Security.New York, USA:ACM Press, 2018:1383-1396. [2] CREMERS C, HORVAT M, SCOTT S, et al.Automated analysis and verification of TLS 1.3:0-RTT, resumption and delayed authentication[C]//Proceedings of 2016 IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2016:470-485. [3] MILLEN J K, CLARK S C, FREEDMAN S B.The interrogator:protocol secuity analysis[J].IEEE Transactions on Software Engineering, 1987, 13(2):274-288. [4] MEADOWS C.Language generation and verification in the NRL protocol analyzer[C]//Proceedings of the 9th IEEE Computer Security Foundations Workshop.Washington D.C., USA:IEEE Press, 1996:48-61. [5] LOWE G.Breaking and fixing the Needham-Schroeder public-key protocol using FDR[C]//Proceedings of International Workshop on Tools and Algorithms for the Construction and Analysis of Systems.Berlin, Germany:Springer, 1996:147-166. [6] MITCHELL J C, MITCHELL M, STERN U.Automated analysis of cryptographic protocols using Mur/spl phi/[C]//Proceedings of 1997 IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 1997:141-151. [7] BLANCHET B.An efficient cryptographic protocol verifier based on prolog rules[EB/OL].[2020-05-08].https://www.researchgate.net/publication/2476829_An_Efficient_Cryptographic_Protocol_Verifier_Based_on_Prolog_Rules. [8] ARMANDO A, BASIN D, BOICHUT Y, et al.The AVISPA tool for the automated validation of Internet security protocols and applications[C]//Proceedings of International Conference on Computer Aided Verification.Berlin, Germany:Springer, 2005:281-285. [9] ESCOBAR S, MEADOWS C, MESEGUER J.Maude-NPA:cryptographic protocol analysis modulo equational properties[M]//ALDINI A, BARTHE G, GORRIERI R.Foundations of Security Analysis and Design V.Berlin, Germany:Springer, 2009:1-50. [10] MEIER S, SCHMIDT B, CREMERS C, et al.The TAMARIN prover for the symbolic analysis of security protocols[C]//Proceedings of 2013 International Conference on Computer Aided Verification.Berlin, Germany:Springer, 2013:696-701. [11] XIONG Y, SU C, HUANG W C, et al.SmartVerif:push the limit of automation capability of verifying security protocols by dynamic strategies[C]//Proceedings of the 29th USENIX Security Symposium.[S.l.]:USENIX, 2020:253-270. [12] SILVER D, SCHRITTWIESER J, SIMONYAN K, et al.Mastering the game of go without human knowledge[J].Nature, 2017, 550(7676):354-359. [13] BHARGAVAN K, BLANCHET B, KOBEISSI N.Verified models and reference implementations for the TLS 1.3 standard candidate[C]//Proceedings of 2017 IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2017:483-502. [14] KOBEISSI N, BHARGAVAN K, BLANCHET B.Automated verification for secure messaging protocols and their implementations:a symbolic and computational approach[C]//Proceedings of 2017 IEEE European Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2017:435-450. [15] ARAPINIS M, PHILLIPS J, RITTER E, et al.StatVerif:verification of stateful processes[J].Journal of Computer Security, 2014, 22(5):743-821. [16] CHEVAL V, CORTIER V, TURUANI M.A little more conversation, a little less action, a lot more satisfaction:global states in ProVerif[C]//Proceedings of 2018 IEEE Computer Security Foundations Symposium.Washington D.C., USA:IEEE Press, 2018:344-358. [17] SCHMIDT B, MEIER S, CREMERS C, et al.Automated analysis of Diffie-Hellman protocols and advanced security properties[C]//Proceedings of 2012 IEEE Computer Security Foundations Symposium.Washington D.C., USA:IEEE Press, 2012:78-94. [18] KREMER S, KÜNNEMANN R.Automated analysis of security protocols with global state[J].Journal of Computer Security, 2016, 24(5):583-616. [19] BASIN D, DREIER J, SASSE R.Automated symbolic proofs of observational equivalence[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security.New York, USA:ACM Press, 2015:1144-1155. [20] KÜNNEMANN R, STEEL G.YubiSecure?Formal security analysis results for the Yubikey and YubiHSM[C]//Proceedings of International Workshop on Security and Trust Management.Berlin, Germany:Springer, 2012:257-272. [21] DELAUNE S, KREMER S, STEEL G.Formal security analysis of PKCS# 11 and proprietary extensions[J].Journal of Computer Security, 2010, 18(6):1211-1245. [22] DELAUNE S, KREMER S, RYAN M D, et al.Formal analysis of protocols based on TPM state registers[C]//Proceedings of 2011 IEEE Computer Security Foundations Symposium.Washington D.C., USA:IEEE Press, 2011:66-80. [23] WHITEFIELD J, CHEN L, KARGL F, et al.Formal analysis of V2X revocation protocols[C]//Proceedings of International Workshop on Security and Trust Management.Berlin, Germany:Springer, 2017:147-163. [24] MNIH V, KAVUKCUOGLU K, SILVER D, et al.Human-level control through deep reinforcement learning[J].Nature, 2015, 518(7540):529-533. [25] SILVER D, HUANG A, MADDISON C J, et al.Mastering the game of Go with deep neural networks and tree search[J].Nature, 2016, 529(7587):484-489. [26] KIM Y.Convolutional neural networks for sentence classification[EB/OL].[2020-05-08].http://de.arxiv.org/pdf/1408.5882. [27] MNIH V, HEESS N, GRAVES A.Recurrent models of visual attention[J].Advances in Neural Information Processing Systems, 2014, 27:2204-2212. [28] LI Z, WANG D, MORAIS E.Quantum-safe round-optimal password authentication for mobile devices[J/OL].IEEE Transactions on Dependable and Secure Computing:1-5[2020-10-05].http://doi.org/10.1109/TDSC.2020.3040776. [29] 王晨宇, 汪定, 王菲菲, 等.面向多网关的无线传感器网络多因素认证协议[J].计算机学报, 2020, 43(4):683-700. WANG C Y, WANG D, WANG F F, et al.Multi-factor user authentication scheme for multi-gateway wireless sensor networks[J].Chinese Journal of Computers, 2020, 43(4):683-700.(in Chinese) [30] WANG D, WANG P.Two birds with one stone:two-factor authentication with security beyond conventional bound[J].IEEE Transactions on Dependable and Secure Computing, 2016, 15(4):708-722. |