Page 274 - 《软件学报》2020年第10期
P. 274
3250 Journal of Software 软件学报 Vol.31, No.10, October 2020
[32] Wei FS, Ma JF, Li GS, Ma CG. Efficient three-party password-based authenticated key exchange protocol in the standard model.
Ruan Jian Xue Bao/Journal of Software, 2016,27(9):2389–2399 (in Chinese with English abstract). http://www.jos.org.cn/1000-
9825/4861.htm [doi: 10.13328/j.cnki.jos.004861]
[33] Wang D, Cheng HB, Wang P, Huang XY, Jiang GP. Zipf’s law in passwords. IEEE Trans. on Information Forensics and Security,
2017,12(11):2776–2791.
[34] Wang D, Wang P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. on
Dependable and Secure Computing, 2018,15(4):708–722.
[35] Abdalla M, Bellare M, Rogaway P. The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache D, ed. Proc. of
the CT-RSA 2001. Berlin, Heidelberg: Springer-Verlag, 2001. 143–158.
[36] Yang JH, Cao TJ. Provably secure three-party password authenticated key exchange protocol in the standard model. Journal of
Systems and Software, 2012,85(2):340–350.
[37] Wu SH, Zhu YF. Three-party password-authenticated key exchange with forward security. Chinese Journal of Computers,
2007,30(10):1833–1841 (in English with Chinese abstract).
附中文参考文献:
[12] 胡学先,张振峰,刘文芬.标准模型下通用可组合的口令认证密钥交换协议.软件学报,2011,22(11):2820−2832. http://www.jos.org.
cn/1000-9825/3910.htm [doi: 10.3724/SP.J.1001.2011.03910]
[29] 杨晓燕,侯孟波,魏晓超.基于验证元的三方口令认证密钥交换协议.计算机研究与发展,2016,53(10):2230−2238.
[32] 魏福山,马建峰,李光松,马传贵.标准模型下高效的三方口令认证密钥交换协议.软件学报,2016,27(9):2389−2399. http://www.
jos.org.cn/1000-9825/4861.htm [doi: 10.13328/j.cnki.jos.004861]
[37] 吴树华,祝跃飞.一个前向安全的基于口令认证的三方密钥交换协议.计算机学报,2007,30(10):1833−1841.
张启慧(1983-),女,讲师,博士生,主要研 刘文芬(1965-),女,博士,教授,博士生导
究领域为安全协议,大数据安全. 师,主要研究领域为大数据安全.
胡学先(1982-),男,博士,副教授,主要研究 魏江宏(1987-),男,博士,讲师,主要研究
领域为安全协议,大数据安全. 领域为属性基密码,大数据安全.