[1]
W. Diffie, M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, vol. IT-l 22(6), 1976, pp.644-654.
DOI: 10.1109/tit.1976.1055638
Google Scholar
[2]
M. Bellare, P. Rogaway. Entity authentication and key distribution. In D. R. Stinson (Ed. ), CRYPTO 1993, LNCS 773, Springer-Verlag, 1993, pp.232-249.
DOI: 10.1007/3-540-48329-2_21
Google Scholar
[3]
M. Bellare, P. Rogaway. Provably secure session key distribution-the three party case. Proceedings of the 27th Annual Symposium on the Theory of Computing, ACM, 1995, pp.57-66.
DOI: 10.1145/225058.225084
Google Scholar
[4]
M. Bellare, R. Canetti, H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. Proceedings of the 30th Annual Symposium on the Theory of Computing, ACM, 1998, pp.419-428.
DOI: 10.1145/276698.276854
Google Scholar
[5]
R. Canetti, H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In B. Pfitzmann (Ed. ), EUROCRYPT 2001, LNCS 2045, Springer-Verlag, 2001, pp.453-474.
DOI: 10.1007/3-540-44987-6_28
Google Scholar
[6]
H. Krawczyk. HMQV: a high-performance secure Diffie-Hellman protocol. In V. Shoup (Ed. ), CRYPTO 2005, LNCS 3621, Springer-Verlag, 2005, pp.546-566.
DOI: 10.1007/11535218_33
Google Scholar
[7]
B. LaMacchia, K. Lauter, A. Mityagin. Stronger security of authenticated key exchange. In W. Susilo, J.K. Liu, and Y. Mu (Eds. ), ProvSec 2007, LNCS 4784, Springer-Verlag, 2007, pp.1-16.
DOI: 10.1007/978-3-540-75670-5_1
Google Scholar
[8]
B. Ustaoglu. Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography, 46(3), 2008, pp.329-342.
DOI: 10.1007/s10623-007-9159-1
Google Scholar
[9]
J. Lee, J.H. Park. Authenticated key exchange secure under the computational Diffie-Hellman assumption. Cryptology ePrint Archive, Report 2008/344, (2008).
Google Scholar
[10]
J. Lee, C.S. Park. An efficient authenticated key exchange protocol with a tight security reduction. Cryptology ePrint Archive, Report 2008/345, (2008).
Google Scholar
[11]
H. Huang, Z.F. Cao. Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. Cryptology ePrint Archive, Report 2008/500, (2008).
Google Scholar
[12]
H. Huang, Z.F. Cao. An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem. Proceedings of the 4th International Symposium on Information, Computer, and Communications Security (ASIACCS 2009), ACM, 2009, pp.333-342.
DOI: 10.1145/1533057.1533101
Google Scholar
[13]
D. Moriyama, T. Okamoto. An eCK-secure authenticated key exchange protocol without random oracles. In J. Pieprzyk and F. Zhang (Eds. ), ProvSec 2009, LNCS 5848, Springer-Verlag, 2009, pp.154-167.
DOI: 10.1007/978-3-642-04642-1_14
Google Scholar
[14]
S. Xia, J. You, W. Han, L. Wang. A new ID-based authenticated key agreement between members of distinct domains. 2009 International Conference on Multimedia Information Networking and Security, 2009, pp.195-199.
DOI: 10.1109/mines.2009.79
Google Scholar
[15]
L. Xie, M. He. A dynamic ID-based authenticated group key exchange protocol without pairings. Wuhan University Journal of Natural Sciences, 15(3), 2010, pp.255-260.
DOI: 10.1007/s11859-010-0315-5
Google Scholar