[1] |
LIU Meiqin, HAN Xueyan, ZHANG Senlin, et al. Research Status and Prospect of Target Tracking Technologies via Underwater Sensor Networks[J]. Acta Automatica Sinica, 2021, 47(2):235-251.
|
|
刘妹琴, 韩学艳, 张森林, 等. 基于水下传感器网络的目标跟踪技术研究现状与展望[J]. 自动化学报, 2021, 47(2):235-251.
|
[2] |
GALINDO D, ROMAN R, LOPEZ J. A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks [C]// Springer. CANS 2008: Cryptology and Network Security, December 2-4, 2008, Hong Kong, China. Berlin: Springer, 2008: 120-132.
|
[3] |
ZHENG Junjie, LI Yanbin, YIN Lu, et al. Research of Structure and Architecture for Underwater Sensor Networks[J]. Computer Science, 2013, 40(S1):251-254.
|
|
郑君杰, 李延斌, 尹路, 等. 水下传感器网络系统架构与体系结构研究[J]. 计算机科学, 2013, 40(S1):251-254.
|
[4] |
BELLOVIN S M, MERRITT M. Encrypted Key Exchange:Password-based Protocols Secure Against Dictionary Attacks [C]//IEEE. 1992 IEEE Symposium on Security and Privacy, May 4-6, 1992, Oakland, CA, USA. Piscataway: IEEE, 1992: 72-84.
|
[5] |
LI Zengpeng, WANG Ding. Achieving One-round Password-based Authenticated Key Exchange over Lattices[EB/OL]. https://doi.org/10.1109/TSC.2019.2939836, 2021-04-15.
|
[6] |
LI Zengpeng, WANG Ding, MORAIS E. Quantum-safe Round-optimal Password Authentication for Mobile Devices[EB/OL]. https://doi.org/10.1109/TDSC.2020.3040776, 2021-04-15.
|
[7] |
HAO F, SHAHANDASHTI S F. The SPEKE Protocol Revisited [C]//Springer. SSR 2014: Security Standardisation Research, October 22-24, 2014, Heraklion, Crete, Greece. Cham: Springer, 2014: 26-38.
|
[8] |
HAO F, RYAN P. J-PAKE:Authenticated Key Exchange without PKI [C]//Springer. Transactions on Computational Science XI, December 12-14, 2010, Kuala Lumpur, Malaysia. Berlin: Springer, 2010: 192-206.
|
[9] |
SHIN S, KOBARA K. Efficient Augmented Password-only Authentication and Key Exchange for IKEv2[EB/OL]. https://www.rfc-editor.org/rfc/pdfrfc/rfc6628.txt.pdf, 2021-05-08.
|
[10] |
LI Zengpeng, YANG Zheng, SZALACHOWSKI P, et al. Building Low-interactivity Multifactor Authenticated Key Exchange for Industrial Internet of Things[J]. IEEE Internet of Things Journal, 2021, 8(2):844-859.
doi: 10.1109/JIoT.6488907
URL
|
[11] |
ABDALLA M, POINTCHEVAL D. Simple Password-based Encrypted Key Exchange Protocols [C]//Springer. CT-RSA 2005, December 14-16, 2005, Xiamen, China. Berlin: Springer, 2005: 191-208.
|
[12] |
ABDALLA M, BARBOSA M. Perfect Forward Security of SPAKE2[EB/OL]. https://eprint.iacr.org/2019/1194.pdf, 2021-04-15.
|
[13] |
FIORE D, GENNARO R. Identity-based Key Exchange Protocols without Pairings [C]//Springer. Transactions on Computational Science X, December 12-14, 2010, Kuala Lumpur, Malaysia. Berlin: Springer, 2010: 42-77.
|
[14] |
NAOR M, PAZ S, RONEN E. CHIP and CRISP: Compromise Resilient Identity-based Symmetric PAKEs[EB/OL]. https://eprint.iacr.org/2020/529.pdf, 2021-04-15.
|
[15] |
WAN Changsheng, PHOHA V V, TANG Yuzhe, et al. Non-interactive Identity-based Underwater Data Transmission with Anonymity and Zero Knowledge[J]. IEEE Transactions on Vehicular Technology, 2018, 67(2):1726-1739.
doi: 10.1109/TVT.25
URL
|
[16] |
DIAMANT R, CASARI P, TOMASIN S. Cooperative Authentication in Underwater Acoustic Sensor Networks[J]. IEEE Transactions on Wireless Communications, 2019, 18(2):954-968.
doi: 10.1109/TWC.2018.2886896
URL
|
[17] |
SCHNORR C P. Efficient Signature Generation by Smart Cards[J]. Journal of Cryptology, 1991, 4(3):161-174.
doi: 10.1007/BF00196725
URL
|