期刊文献+
共找到78篇文章
< 1 2 4 >
每页显示 20 50 100
Provable Efficient Certificateless Group Key Exchange Protocol 被引量:8
1
作者 CAO Chunjie MA Jianfeng MOON Sangjae 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期41-45,共5页
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present ... Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol. 展开更多
关键词 group key exchange certificateless public key cryptography provable security bilinear pairings
下载PDF
Analysis and Improvement of Cross-Realm Client-to-Client Password Authenticated Key Exchange Protocols
2
作者 DING Xiaofei MA Chuangui CHENG Qingfeng 《Wuhan University Journal of Natural Sciences》 CAS 2008年第5期572-576,共5页
Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-r... Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-realm C2C-PAKE protocol with signature and optimal number of rounds for a client (only 2-rounds between a client and a server). Finally, it is proved that the new protocol can be resistant to all known attacks through heuristic analysis and that it brings more security through the comparisons of security properties with other protocols. 展开更多
关键词 password client-to-client authenticated key exchange SIGNATURE cross-realm
下载PDF
Password-Authenticated Multiple Key Exchange Protocol for Mobile Applications 被引量:2
3
作者 Li Wenmin Wen Qiaoyan Su Qi Zhang Hua Jin Zhengping 《China Communications》 SCIE CSCD 2012年第1期64-72,共9页
To achieve privacy and authentication sinmltaneously in mobile applications, various Three-party Password-authenticated key exchange (3PAKE) protocols have been proposed. However, some of these protocols are vulnera... To achieve privacy and authentication sinmltaneously in mobile applications, various Three-party Password-authenticated key exchange (3PAKE) protocols have been proposed. However, some of these protocols are vulnerable to conventional attacks or have low efficiency so that they cannot be applied to mobile applications. In this paper, we proposed a password-authenticated multiple key exchange protocol for mobile applications using elliptic curve cryptosystem. The proposed protocol can achieve efficiency, reliability, flexibility and scalability at the same time. Compared with related works, the proposed protocol is more suitable and practical for mobile applications. 展开更多
关键词 mobile applications key exchange password elliptic curve cryptosystem security
下载PDF
EBAKE-SE: A novel ECC-based authenticated key exchange between industrial IoT devices using secure element
4
作者 Chintan Patel Ali Kashif Bashir +1 位作者 Ahmad Ali AlZubi Rutvij Jhaveri 《Digital Communications and Networks》 SCIE CSCD 2023年第2期358-366,共9页
Industrial IoT(IIoT)aims to enhance services provided by various industries,such as manufacturing and product processing.IIoT suffers from various challenges,and security is one of the key challenge among those challe... Industrial IoT(IIoT)aims to enhance services provided by various industries,such as manufacturing and product processing.IIoT suffers from various challenges,and security is one of the key challenge among those challenges.Authentication and access control are two notable challenges for any IIoT based industrial deployment.Any IoT based Industry 4.0 enterprise designs networks between hundreds of tiny devices such as sensors,actuators,fog devices and gateways.Thus,articulating a secure authentication protocol between sensing devices or a sensing device and user devices is an essential step in IoT security.In this paper,first,we present cryptanalysis for the certificate-based scheme proposed for a similar environment by Das et al.and prove that their scheme is vulnerable to various traditional attacks such as device anonymity,MITM,and DoS.We then put forward an interdevice authentication scheme using an ECC(Elliptic Curve Cryptography)that is highly secure and lightweight compared to other existing schemes for a similar environment.Furthermore,we set forth a formal security analysis using the random oracle-based ROR model and informal security analysis over the Doleve-Yao channel.In this paper,we present comparison of the proposed scheme with existing schemes based on communication cost,computation cost and security index to prove that the proposed EBAKE-SE is highly efficient,reliable,and trustworthy compared to other existing schemes for an inter-device authentication.At long last,we present an implementation for the proposed EBAKE-SE using MQTT protocol. 展开更多
关键词 Internet of things authentication Elliptic curve cryptography Secure key exchange Message Queuing telemetry transport
下载PDF
Provably Secure Identity-based Group Key Exchange Protocol
5
作者 SangJae Moon 《China Communications》 SCIE CSCD 2007年第4期11-22,共12页
Group key management is one of the basic building blocks in securing group communication.A number of solutions to group key exchange have been proposed,but most of them are not scalable and,in particular,require at le... Group key management is one of the basic building blocks in securing group communication.A number of solutions to group key exchange have been proposed,but most of them are not scalable and,in particular,require at least 0(log n) communication rounds.We formally present a constant -round Identity-based protocol with forward secrecy for group key exchange,which is provably secure in the security model introduced by Bresson et al.Our protocol focuses on round efficiency and the number of communication round is only one greater than the lower bound presented by Becker and Wille.And,the protocol provides a batch verification technique,which simultaneously verifies the validity of messages from other group participants and greatly improves computational efficiency.Moreover,in our protocol,it is no necessary of always-online key generation center during the execution of the protocol compared to other Identity-based protocols. 展开更多
关键词 provable security GROUP key exchange BILINEAR PAIRINGS
下载PDF
A Provably Secure and Efficient Remote Password Authentication Scheme Using Smart Cards
6
作者 Fairuz Shohaimay Eddie Shahril Ismail 《Computers, Materials & Continua》 SCIE EI 2022年第6期6125-6145,共21页
Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem th... Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem that serves as the first line of defence against unauthorised entity attacks.Although the literature contains numerous RPA schemes,to the best of the authors’knowledge,only few schemes based on the integer factorisation problem(IFP)and the discrete logarithm problem(DLP)that provided a provision for session key agreement to ensure proper mutual authentication.Furthermore,none of the previous schemes provided formal security proof using the random oracle model.Therefore,this study proposed an improved RPA scheme with session key establishment between user and server.The design of the proposed RPA scheme is based on the widely established Dolev-Yao adversary model.Moreover,as the main contribution,a novel formal security analysis based on formal definitions of IFP and DLP under the random oracle model was presented.The proposed scheme’s performance was compared to that of other similar competitive schemes in terms of the transmission/computational cost and time complexity.The findings revealed that the proposed scheme required higher memory storage costs in smart cards.Nonetheless,the proposed scheme is more efficient regarding the transmission cost of login and response messages and the total time complexity compared to other scheme of similar security attributes.Overall,the proposed scheme outperformed the other RPA schemes based on IFP and DLP.Finally,the potential application of converting the RPA scheme to a user identification(UI)scheme is considered for future work.Since RPA and UI schemes are similar,the proposed approach can be expanded to develop a provably secure and efficientUI scheme based on IFP and DLP. 展开更多
关键词 authentication scheme discrete logarithm factorisation password provable security
下载PDF
An Enhanced Dragonfly Key Exchange Protocol against Offline Dictionary Attack
7
作者 Eman Alharbi Noha Alsulami Omar Batarfi 《Journal of Information Security》 2015年第2期69-81,共13页
Dragonfly is Password Authenticated Key Exchange protocol that uses a shared session key to authenticate parties based on pre-shared secret password. It was claimed that this protocol was secure against off-line dicti... Dragonfly is Password Authenticated Key Exchange protocol that uses a shared session key to authenticate parties based on pre-shared secret password. It was claimed that this protocol was secure against off-line dictionary attack, but a new research has proved its vulnerability to off-line dictionary attack and proving step was applied by using “Patched Protocol” which was based on public key validation. Unfortunately, this step caused a raise in the computation cost, which made this protocol less appealing than its competitors. We proposed an alternate enhancement to keep this protocol secure without any extra computation cost that was known as “Enhanced Dragonfly”. This solution based on two-pre-shared secret passwords instead of one and the rounds between parties had compressed into two rounds instead of four. We prove that the enhanced-Dragonfly protocol is secure against off-line dictionary attacks by analyzing its security properties using the Scyther tool. A simulation was developed to measure the execution time of the enhanced protocol, which was found to be much less than the execution time of patched Dragonfly. The off-line dictionary attack time is consumed for few days if the dictionary size is 10,000. According to this, the use of the enhanced Dragonfly is more efficient than the patched Dragonfly. 展开更多
关键词 password Authenticated key exchange (PAKE) ORIGINAL DRAGONFLY PATCHED DRAGONFLY ENHANCED DRAGONFLY Two-Pre-Shared password
下载PDF
Scalable protocol for cross-domain group password-based authenticated key exchange 被引量:2
8
作者 Cong GUO Zijian ZHANG Liehuang ZHU Yu-an TAN Zhen YANG 《Frontiers of Computer Science》 SCIE EI CSCD 2015年第1期157-169,共13页
Cross-domain password-based authenticated key exchange (PAKE) protocols have been studied for many years. However, these protocols are mainly focusing on multi-participant within a single domain in an open network e... Cross-domain password-based authenticated key exchange (PAKE) protocols have been studied for many years. However, these protocols are mainly focusing on multi-participant within a single domain in an open network environment. This paper proposes a novel approach for designing a cross-domain group PAKE protocol, that primarily handles with the setting of multi-participant in the multi- domain. Moreover, our protocol is proved secure against active adversary in the Real-or-Random (ROR) model. In our protocol, no interaction occurs between any two domain authentication servers. They are regarded as ephemeral certificate authorities (CAs) to certify key materials that participants might subsequently use to exchange and agree on group session key. We further justify the computational complexity and measure the average computation time of our protocol. To the best of our knowledge, this is the first work to analyze and discuss a provably secure multi-participant cross-domain group PAKE protocol. 展开更多
关键词 cross-domain password-based authenticated key exchange (PAKE) group key exchange Real-Or-Random (ROR) model provable secure
原文传递
An Efficient Two-Party Key Exchange Protocol with Strong Security 被引量:2
9
作者 DENG Shaofeng LI Yifa DENG Yiqun 《Wuhan University Journal of Natural Sciences》 CAS 2010年第3期267-271,共5页
Combined public key (CPK) cryptography does not need certificates to guarantee the authenticity of public keys and avoids the inherent key escrow problem of identity-based cryptography. Based on the efficient CPK sc... Combined public key (CPK) cryptography does not need certificates to guarantee the authenticity of public keys and avoids the inherent key escrow problem of identity-based cryptography. Based on the efficient CPK scheme, we present an efficient three-round two-party authenticated key exchange protocol with strong security, which is provably secure in the standard model under the decisional Diffie-Hellman (DDH) assumption. The protocol can keep the session key secret from the adversary except that one party's ephemeral private key and static private key are all revealed to the adversary. Compared to the existing protocols, this protocol not only assures strong security but also is more efficient. 展开更多
关键词 combined public key (CPK) authenticated key exchange protocol strong security standard model
原文传递
Simple Three-Party Password Authenticated Key Exchange Protocol 被引量:1
10
作者 罗乃维 叶国晖 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第5期600-603,共4页
Three-party password authenticated key exchange (3PAKE) protocol plays a significant role in the history of secure communication area in which two clients agree a robust session key in an authentic manner based on pas... Three-party password authenticated key exchange (3PAKE) protocol plays a significant role in the history of secure communication area in which two clients agree a robust session key in an authentic manner based on passwords. In recent years, researchers focused on developing simple 3PAKE (S-3PAKE) protocol to gain system e?ciency while preserving security robustness for the system. In this study, we first demonstrate how an undetectable on-line dictionary attack can be successfully applied over three existing S-3PAKE schemes. An error correction code (ECC) based S-3PAKE protocol is then introduced to eliminate the identified authentication weakness. 展开更多
关键词 authentication CRYPTANALYSIS error correction code (ECC) simple three-party password authenticated key exchange (S-3PAKE) security undetectable on-line dictionary attack
原文传递
Simple and Efficient Password-Based Authenticated Key Exchange Protocol 被引量:1
11
作者 王立斌 潘嘉昕 马昌社 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第4期459-465,共7页
Password-based authenticated key exchange(PAKE) protocols are cryptographic primitives which enable two entities,who only share a memorable password,to identify each other and to communicate over a public unreliable n... Password-based authenticated key exchange(PAKE) protocols are cryptographic primitives which enable two entities,who only share a memorable password,to identify each other and to communicate over a public unreliable network with a secure session key.In this paper,we propose a simple,efficient and provably secure PAKE protocol based on Diffie-Hellman key exchange and cryptographic hash function.Our protocol is secure against dictionary attacks.Its security is proved based on the hardness of the computational Diffie-Hellman problem in the random oracle model. 展开更多
关键词 password authentication key exchange provable security
原文传递
Design and Implementation of USB Key System Based on Dual-Factor Identity Authentication Protocol
12
作者 Jianxin Wang Zifan Xu +2 位作者 Xiangze Chang Chaoen Xiao Lei Zhang 《Journal of Electronic Research and Application》 2024年第5期161-167,共7页
With the increasing demand for information security,traditional single-factor authentication technology can no longer meet security requirements.To this end,this paper proposes a Universal Serial Bus(USB)Key hardware ... With the increasing demand for information security,traditional single-factor authentication technology can no longer meet security requirements.To this end,this paper proposes a Universal Serial Bus(USB)Key hardware and software system based on a two-factor authentication protocol,aiming to improve the security and reliability of authentication.This paper first analyzes the current status and technical principles of USB Key-related research domestically and internationally and designs a two-factor authentication protocol that combines impact/response authentication and static password authentication.The system consists of a host computer and a USB Key device.The host computer interacts with the USB Key through a graphical user interface.The Secure Hash Algorithm 1(SHA-1)and MySQL database are used to implement the authentication function.Experimental results show that the designed two-factor authentication protocol can effectively prevent replay attacks and information tampering,and improve the security of authentication.If the corresponding USB Key is not inserted,the system will prompt that the device is not found.Once the USB Key is inserted,user identity is confirmed through two-factor verification,which includes impact/response authentication and static password authentication. 展开更多
关键词 Information security USB key Impact/response authentication Static password authentication
下载PDF
nPAKE^+:A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords
13
作者 万志国 邓慧杰 +2 位作者 鲍丰 Bart Preneel 顾明 《Journal of Computer Science & Technology》 SCIE EI CSCD 2009年第1期138-151,共14页
Although two-party password-authenticated key exchange (PAKE) protocols have been intensively studied in recent years, group PAKE protocols have received little attention. In this paper, we propose a tree-based grou... Although two-party password-authenticated key exchange (PAKE) protocols have been intensively studied in recent years, group PAKE protocols have received little attention. In this paper, we propose a tree-based group PAKE protocol - nPAKE^+ protocol under the setting where each party shares an independent password with a trusted server. The nPAKE^+ protocol is a novel combination of the hierarchical key tree structure and the password-based Diffie-Hellman exchange, and hence it achieves substantial gain in computation efficiency. In particular, the computation cost for each client in our protocol is only O(log n). Additionally, the hierarchical feature of nPAKE^+ enables every subgroup to obtain its own subgroup key in the end. We also prove the security of our protocol under the random oracle model and the ideal cipher model. 展开更多
关键词 security protocol password-authenticated key exchange group key agreement
原文传递
A novel pairing-free certificateless authenticated key agreement protocol with provable security 被引量:10
14
作者 Haiyan SUN Qiaoyan WEN Hua ZHANG Zhengping JIN 《Frontiers of Computer Science》 SCIE EI CSCD 2013年第4期544-557,共14页
Recently, He et al. (Computers and Mathematics with Applications, 2012) proposed an efficient pairing-free certificateless authenticated key agreement (CL-AKA) protocol and claimed their protocol was provably secu... Recently, He et al. (Computers and Mathematics with Applications, 2012) proposed an efficient pairing-free certificateless authenticated key agreement (CL-AKA) protocol and claimed their protocol was provably secure in the extended Canetti-Krawczyk (eCK) model. By giving concrete attacks, we indicate that their protocol is not secure in the eCK model. We propose an improved protocol and show our improvement is secure in the eCK model under the gap DiffieHellman (GDH) assumption. Furthermore, the proposed protocol is very efficient. 展开更多
关键词 ATTACKS PAIRINGS eCK model provable security certificateless authenticated key agreement
原文传递
A Security Patch for a Three-Party Key Exchange Protocol 被引量:1
15
作者 ZHAO Jianjie GU Dawu 《Wuhan University Journal of Natural Sciences》 CAS 2010年第3期242-246,共5页
The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round ... The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round efficiency (only three rounds), and its resources required for computation are relatively few. However, we find that the leakage of values VA and VB in the CLC protocol will make a man-in-the-middle attack feasible in practice, where VA and VB are the authentication information chosen by the server for the participants A and B. In this paper, we describe our attack on the CLC protocol and further present a modified 3PAKE protocol, which is essentially an improved CLC protocol. Our protocol can resist attacks available, including man-in-the-middle attack we mount on the initial CLC protocol. Meanwhile, we allow that the participants choose their own pass- words by themselves, thus avoiding the danger that the server is controlled in the initialization phase. Also, the computational cost of our protocol is lower than that of the CLC protocol. 展开更多
关键词 information security authentication key exchange man-in-the-middle attack
原文传递
Off-Line Dictionary Attack on Password-Based Authenticated Key Exchange Protocols
16
作者 XU Chungen YANG Yanjiong 《Wuhan University Journal of Natural Sciences》 CAS 2012年第6期468-472,共5页
In 2010,Lee et al proposed two simple and efficient three-party password-authenticated key exchange protocols that had been proven secure in the random oracle model.They argued that the two protocols could resist offl... In 2010,Lee et al proposed two simple and efficient three-party password-authenticated key exchange protocols that had been proven secure in the random oracle model.They argued that the two protocols could resist offline dictionary attacks.Indeed,the provable approach did not provide protection against off-line dictionary attacks.This paper shows that the two protocols are vulnerable to off-line dictionary attacks in the presence of an inside attacker because of an authentication flaw.This study conducts a detailed analysis on the flaw in the protocols and also shows how to eliminate the security flaw. 展开更多
关键词 key exchange password OFF-LINE dictionary attack provable security
原文传递
Fast and Efficient Security Scheme for Blockchain-Based IoT Networks
17
作者 K.A.Fasila Sheena Mathew 《Computers, Materials & Continua》 SCIE EI 2022年第10期2097-2114,共18页
Internet of Things(IoT)has become widely used nowadays and tremendous increase in the number of users raises its security requirements as well.The constraints on resources such as low computational capabilities and po... Internet of Things(IoT)has become widely used nowadays and tremendous increase in the number of users raises its security requirements as well.The constraints on resources such as low computational capabilities and power requirements demand lightweight cryptosystems.Conventional algorithms are not applicable in IoT network communications because of the constraints mentioned above.In this work,a novel and efficient scheme for providing security in IoT applications is introduced.The scheme proposes how security can be enhanced in a distributed IoT application by providing multilevel protection and dynamic key generation in the data uploading and transfer phases.Existing works rely on a single key for communication between sensing device and the attached gateway node.In proposed scheme,this session key is updated after each session and this is done by applying principles of cellular automata.The proposed system provides multilevel security by using incomparable benefits of blockchain,dynamic key and random number generation based on cellular automata.The same was implemented and tested with the widely known security protocol verification tool called Automated Validation of Internet Security Protocols and Applications(AVISPA).Results show that the scheme is secure against various attacks.The proposed scheme has been compared with related schemes and the result analysis shows that the new scheme is fast and efficient also. 展开更多
关键词 Cellular automata based key generation dynamic key generation IoT security No-share key exchange blockchain for IoT mutual authentication
下载PDF
格上无非交互式零知识证明的两轮三方PAKE协议
18
作者 尹新媛 郑小建 熊金波 《计算机应用》 CSCD 北大核心 2024年第3期805-810,共6页
针对现有基于格的三方口令认证密钥交换(PAKE)协议通信轮次较多、执行效率较低等问题,提出一种格上无非交互式零知识证明的两轮三方PAKE协议。首先,利用非适应性近似平滑投影哈希函数实现密钥交换,在不使用非交互式零知识(NIZK)证明的... 针对现有基于格的三方口令认证密钥交换(PAKE)协议通信轮次较多、执行效率较低等问题,提出一种格上无非交互式零知识证明的两轮三方PAKE协议。首先,利用非适应性近似平滑投影哈希函数实现密钥交换,在不使用非交互式零知识(NIZK)证明的前提下,降低协议的通信轮数;其次,利用哈希值和投影哈希值构造会话密钥,不需要使用随机预言机,避免了随机预言机导致的潜在口令猜测攻击。在标准模型下给出所提协议的形式化安全证明。仿真结果表明,与基于格的三方PAKE协议相比,所提协议的执行时间在客户端缩短了89.2%~98.6%,在服务器端缩短了19.0%~91.6%。验证了所提协议能够抵抗量子攻击,具有较高的执行效率,同时减少了协议通信轮数。 展开更多
关键词 三方密钥交换 口令认证密钥交换 非交互式零知识 可证明安全
下载PDF
基于格的三方口令认证密钥交换协议 被引量:13
19
作者 叶茂 胡学先 刘文芬 《电子与信息学报》 EI CSCD 北大核心 2013年第6期1376-1381,共6页
为抵抗量子攻击,格理论被广泛应用于各种密码体制的设计。目前基于格的口令认证密钥交换协议(PAKE)都是针对两方设计的,不能满足大规模通信系统的应用需求。该文在Gorce-Katz两方PAKE框架基础上提出了一个基于格的三方PAKE协议,并在标... 为抵抗量子攻击,格理论被广泛应用于各种密码体制的设计。目前基于格的口令认证密钥交换协议(PAKE)都是针对两方设计的,不能满足大规模通信系统的应用需求。该文在Gorce-Katz两方PAKE框架基础上提出了一个基于格的三方PAKE协议,并在标准模型下证明了其安全性,同时通过实现用户和服务器的显式双向认证达到了可抗不可测在线字典攻击。新协议是第1个基于格的三方PAKE协议,与通用构造相比,通信轮数少,并且能避免大数分解和离散对数易受量子攻击的弱点。 展开更多
关键词 密钥交换 口令认证 标准模型 可证安全
下载PDF
格上基于口令的三方认证密钥交换协议 被引量:9
20
作者 于金霞 廉欢欢 +2 位作者 汤永利 史梦瑶 赵宗渠 《通信学报》 EI CSCD 北大核心 2018年第11期87-97,共11页
三方口令认证密钥交换协议允许用户通过一个服务器在不安全的信道中建立一个受保护的会话密钥,而现有的格上PAKE协议绝大多数都是针对两方设计的,无法适用于大规模的通信系统。基于此,提出一种新的格上三方PAKE协议,该协议主要以可拆分... 三方口令认证密钥交换协议允许用户通过一个服务器在不安全的信道中建立一个受保护的会话密钥,而现有的格上PAKE协议绝大多数都是针对两方设计的,无法适用于大规模的通信系统。基于此,提出一种新的格上三方PAKE协议,该协议主要以可拆分公钥加密体制及其相应的近似平滑投射散列函数为基础进行构造,并通过在协议中引入消息认证机制的方式来防止消息重放攻击。与同类协议相比,所提协议减少了通信轮数,提高了效率和协议应用的安全性。 展开更多
关键词 三方密钥交换 口令认证 LWE问题 可证安全性
下载PDF
上一页 1 2 4 下一页 到第
使用帮助 返回顶部