Reference: | [1] Diffie, W., Hellman, M.: New directions in cryptography. In : IEEE transactions on Information Theory, 22(6), pp. 644-654(1976). [2] Shieh, W. G., Wang, J. M.: Efficient remote mutual authentication and key agreement. In : computers & security, 25(1), pp. 72--77 (2006). [3] Seo, B., Lee, S. W., Kim, H.: Authenticated Key Agreement Based on NFC for Mobile Payment. In : International Journal of Computer and Communication Engineering, 5(1), 71(2016). [4] Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In : Advances in Cryptology—EUROCRYPT 2000, pp. 139--155. Springer Berlin Heidelberg(2000). [5] LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In : International Conference on Provable Security, pp. 1--16. Springer Berlin Heidelberg(2007). [6] 陳柏諭, “身份認證與免憑證式金鑰交換協議之研究.” 亞洲大學資訊多媒體應用學系碩士班學位論文, 2011. [7] Boyko, V., MacKenzie, P., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In : International Conference on the Theory and Applications of Cryptographic Techniques, pp. 156--171. Springer Berlin Heidelberg(2000). [8] Katz, J., Ostrovsky, R., Yung, M.: Efficient password-authenticated key exchange using human-memorable passwords. In : International Conference on the Theory and Applications of Cryptographic Techniques , pp. 475--494. Springer Berlin Heidelberg(2001). [9] Hao, F., Ryan, P.: J-PAKE: authenticated key exchange without PKI. In : Transactions on computational science XI , pp. 192--206. Springer Berlin Heidelberg(2010). [10] Xun, Y., Tso, R., Okamoto, E.: Identity-based password-authenticated key exchange for client/server model. In: SECRYPT, pp. 45-51(2012). [11] Hoffstein, J., Pipher, J., Silverman, J.: NTRU: A ring-based public key cryptosystem. In : Algorithmic number theory, pp. 267--288(1998). [12] Hoffstein, J., Pipher, J., Silverman, J. H.: NSS: An NTRU lattice-based signature scheme. In : International Conference on the Theory and Applications of Cryptographic Techniques, pp. 211--228. Springer Berlin Heidelberg(2001). [13] López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In : Proceedings of the forty-fourth annual ACM symposium on Theory of computing, pp. 1219--1234(2012). [14] Lei, X., Liao, X.: NTRU-KE: A Lattice-based Public Key Exchange Protocol. In : IACR Cryptology ePrint Archive, 718(2013). [15] Jun, J. I. A. N. G., Chen, H. E.: A novel mutual authentication and key agreement protocol based on NTRU cryptography for wireless communications. In : Journal of Zhejiang University-SCIENCE A, 6(5), pp. 399—404(2005). [16] Wang, H., Zhao, C., Xu, Q., Wang, Y.: Identity-Based Authenticate Key Exchange Protocol from Lattice. In : Computational Intelligence and Security (CIS), 2013 9th International Conference on, pp. 564--568. IEEE(2013). [17] Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange-a new hope. In : IACR Cryptology ePrint Archive, 1092(2015). [18] Katz, J., Vaikuntanathan, V.: Smooth projective hashing and password-based authenticated key exchange from lattices. In : International Conference on the Theory and Application of Cryptology and Information Security, pp. 636--652. Springer Berlin Heidelberg(2009). [19] Park, S. W., Lee, I. Y.: Anonymous authentication scheme based on NTRU for the protection of payment information in NFC mobile environment. In : Journal of Information Processing Systems, 9(3), 461-476(2013). [20] Tso, R., Jheng, Y. S.: Security analysis of a NTRU-based mutual authentication scheme. In : Network Operations and Management Symposium (APNOMS), 2016 18th Asia-Pacific, pp. 1--3. IEEE(2016). [21] Ding, J., Xie, X., Lin, X.: A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem. In : IACR Cryptology EPrint Archive, 688(2012). [22] Zhang, J., Zhang, Z., Ding, J., Snook, M., Dagdelen, Ö.: Authenticated key exchange from ideal lattices. In : Annual International Conference on the Theory and Applications of Cryptographic Techniques , pp. 719--751. Springer Berlin Heidelberg(2015). [23] Lattice, https://en.wikipedia.org/wiki/Lattice_(group). [24] Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In : Journal of the ACM (JACM), 56(6), 34(2009). [25] Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In : Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 1--23. Springer Berlin Heidelberg(2010). [26] Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In : SIAM Journal on Computing, 37(1), pp. 267--302(2007). [27] Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In : Advances in Cryptology—EUROCRYPT 2000, pp. 139--155. Springer Berlin Heidelberg(2000). [28] Stehlé, D., Steinfeld, R.: Making NTRU as secure as worst-case problems over ideal lattices. In : Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 27--47. Springer Berlin Heidelberg(2011). |