1. Al-Riyami S S, Paterson K G. Certificateless public key cryptography. Advances in Cryptology Advances in Cryptology: Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT’03), Nov 30-Dec 4, 2003, Taipei, China. LNCS 2894. Berlin, Germany: Springer-Verlag, 2003: 452-473
2. Lin H Y. Secure certificateless two-party key agreement with short message. Information Technology and Control, 2016, 45(1): 71-76
3. Xie Y, Wu L B, Zhang Y B, et al. Strongly secure two-party certi?cateless key agreement protocol with short message. Provable Security: Proceedings of the 10th International Conference on Provable Security (ProvSec’16), Nov 10-12, 2016, Nanjing, China. LNCS 10005. Berlin, Germany: Springer-Verlag, 2016: 244-254
4. Sun H Y, Wen Q Y, Zhang H, et al. A novel pairing-free certificateless authenticated key agreement protocol with provable security. Frontiers of Computer Science, 2013, 7(4): 544-557
5. He D B, Chen Y T, Chen J H, et al. A new two-round certificateless authenticated key agreement protocol without bilinear pairings. Mathematical and Computer Modelling, 2011, 54(11/12): 3143-3152
6. Badrinarayanan S, Rangan C P. Certificateless and identity based authenticated key exchange protocols. E-Business and Telecommunications: Proceedings of the 11th International Conference on E-Business and Telecommunications (ICETE’14), Aug 28- 30, 2014, Vienna, Austria. CCIS 554. Berlin, Germany: Springer-Verlag, 2014: 255-277
7. Badrinarayanan S, Rangan C P. Pairing-free single round certificateless and identity based authenticated key exchange protocols. Proceedings of the 11th International Conference on Security and Cryptography (SECRYPT'14), Aug 28- 30, 2014, Vienna, Austria. Piscataway, NJ, USA: IEEE, 2016: 67-78
8. Sun H Y, Wen Q Y, Li W M. A strongly secure pairing-free certificateless authenticated key agreement protocol under the CDH assumption. Science China: Information Sciences, 2016, 59(3): 32109/1-16
9. Srivastava R, Misra A K. A certificateless authentication key agreement protocol to mitigate MIMT and key-compromise impersonation attacks. International Journal of Computer Applications, 2013, 70(3): 15-19
10. He D B, Padhye S, Chen J H, et al. An efficient certificateless two-party authenticated key agreement protocol. Computers & Mathematics with Applications, 2012, 64(6): 1914-1926
11. Pei Y X, Liu X H, Cong X F. An efficient certificateless authenticated two-party key aggreement protocol. Information Technology, 2017, 41(5): 18-21 (in Chinese)
12. Hafizul Islam S K, Biswas G P. A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication. Journal of King Saud University: Computer and Information Sciences, 2017, 29(1): 63-73
13. Liu W H, Xu C X. Two party certificateless key agreement schemes. Journal of Software, 2011,22(11): 2843-2852 (in Chinese)
14. Zhou Y W, Yang B, Zhang W Z. An improved two-party authenticated certificateless key agreement protocol. Chinese Journal of Computers, 2017, 40(5):1181-1191 (in Chinese)
15. Lippold G, Boyd C, Nieto J G. Strongly secure certificateless key agreement. Pairing-based Cryptography: Proceedings of the 2nd International Conference on Pairing-based Cryptography (Pairing’09), Sept 1-3, 2008, Egham, UK. LNCS 5671. Berlin, Germany: Springer-Verlag, 2009: 206-230
16. Xiong H, Chen Z, Li F G. Provably secure and efficient certificateless authenticated tripartite key agreement protocol. Mathematical and Computer Modelling, 2012, 55(3/4):1213-1221
17. Cao X, Kou W, Du X, et al. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 2010, 180(15): 2895-2903
18. Ni L, Chen G L, Li J H, et al. Strongly secure identity-based authenticated key agreement protocols without bilinear pairings. Information Sciences, 2016, 367: 176-193