1. Bellovin S M, Merritt M. Encrypted key exchange: Password-based protocols secure against dictionary attacks. Proceedings of the 1992 IEEE Computer Society Symposium on Research in Security and Privacy, 1992, May 4-6, Oakland, CA, USA. Piscataway, NJ, USA: IEEE, 1992: 72-84
2. Katz J, Ostrovsky R, Yung M. Efficient password-authenticated key exchange using human-memorable password. Advances in Cryptology: Proceedings of the 2001 International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'01), 2001, May 6-10, Innsbruck, Austria. LNCS 2045. Berlin, Germany: Springer, 2001: 475-494
3. Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 1999, 41(2): 303-332
4. Crame R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. Advances in Cryptology: Proceedings of the 2002 International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'02), 2002, Apr 28-May 2, Amsterdam, The Netherlands. LNCS 2332. Berlin, Germany: Springer, 2002: 45-64
5. Katz J, Vaikuntanathan V. Smooth projective hashing and password-based authenticated key exchange from lattices. Advances in Cryptology: Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'09), 2009, Dec 6-10, Tokyo, Japan. LNCS 5912. Berlin, Germany: Springer, 2009: 636-652
6. Regev O. On lattices, learning with errors, random linear codes, and cryptography. Proceedings of the 37th annual ACM symposium on Theory of Computing (STOC'05), 2005, May 22-24, Baltimore, MD, USA. New York, NY, USA: ACM, 2005: 84-93
7. Gennaro R, Lindell Y. A framework for password-based authenticated key exchange. ACM Trans on Information and System Security, 2006, 9(2): 181-234
8. Ding Y, Fa L. Efficient password-based authenticated key exchange from lattices. Proceedings of the 7th International Conference on Computational Intelligence and Security, 2011, Dec 3-4, Sanya, China. Piscataway, NJ, USA: IEEE, 2011: 934-938
9. Groce A, Katz J. A new framework for efficient password-based authenticated key exchange. Proceedings of the 17th ACM conference on Computer and communications security (CCS'10), 2010, Oct 4-8, Chicago, IL, USA. New York, NY, USA: ACM, 2010: 516-525
10. Katz J, Vaikuntanathan V. Round-optimal password-based authenticated key exchange. Journal of Cryptology, 2013, 26(4): 714-743
11. Peikert C. Lattice cryptography for the Internet. Post-Quantum Cryptography: Proceedings of the 6th International Workshop (PQCrypto'14), 2014, Oct 1-3, Waterloo, Canada. LNCS 8772. Berlin, Germany: Springer, 2014: 197-219
12. Jin Z Z, Zhao Y L. Optimal key consensus in presence of noise. ArXiv: 1611.06150, 2016
13. Zhang J, Yu Y. Two-round PAKE from approximate SPH and instantiations from lattices. Advances in Cryptology: Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT'17), 2017, Dec 3-7, Hong Kong, China. LNCS 10626. Berlin, Germany: Springer, 2017: 37-67
14. Islam S H. Provably secure two-party authenticated key agreement protocol for post-quantum environments. Journal of Information Security and Applications, 2020, 52: 102468/1-8
15. Pokkathayil J G, Rajmane T, Mhatre R, et al. Defences to curb online password guessing attacks. International Journal of Advanced Research in Computer and Communication Engineering, 2015, 4(2): 17-183
16. Kolesnikov V, Rackoff C. Password mistyping in two-factor authenticated key exchange. Automata, Languages and Programming: Proceedings of the 35th International Colloquium on Automata, Languages and Programming (ICALP'08), 2008, Jul 7-11, Reykjavik, Iceland. LNCS 5126. Berlin, Germany: Springer, 2008: 702-714
17. Griffin P H. Biometric knowledge extraction for multi-factor authentication and key exchange. Procedia Computer Science, 2015, 61: 66-71
18. Nguyen N T, Chang C C. Untraceable biometric-based three-party authenticated key exchange for dynamic systems. Peer to Peer Networking and Applications, 2017, 11(3): 1-20
19. Nag S, Banerjee S, Sen S. A new three party authenticated key agreement protocol which is defiant towards password guessing attack. Proceedings of the 2019 International Conference on Automation, Computational and Technology Management (ICACTM'19), 2019, Apr 24-26, London, UK. Piscataway, NJ, USA: IEEE, 2019: 13-18
20. Jin A T B, Ling D N C, Goh A. Biohashing: Two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition, 2004, 37(11): 2245-2255
21. Lumini A, Nanni L. An improved BioHashing for human authentication. Pattern Recognition, 2007, 40(3): 1057-1065
22. Lu Y R, Xu G Q, Li L X et al. Anonymous three-factor authenticated key agreement for wireless sensor networks. Wireless Networks, 2019, 25(4): 1461-1475
23. Das A K. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. International Journal of Communication Systems, 2017, 30(1): e2933/1-25
24. Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attacks. Advances in Cryptology: Proceedings of the 2000 International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'00), 2000, May 14-18, Bruges, Belgium. LNCS 1807. Berlin, Germany: Springer, 2000: 139-155
|