[1] BOYD C, NIETO J M G. Round-optimal contributory conference key agreement[M]. Berlin: Springer, 2002: 161-174. [2] BRESSON E, CHEVASSUT O, ESSIARI A, et al. Mutual authentication and group key agreement for low-power mobile devices[J]. Computer Communications, 2004, 27(17): 1730-1737. [3] NAM J, LEE J, KIM S, et al. DDH-based group key agreement in a mobile environment[J]. Journal of Systems and Software, 2005, 78(1): 73-83. [4] KATZ J, YUNG M. Scalable protocols for authenticated group key exchange[C]// Proceedings of CRYPTO 2003. Berlin: Springer, 2003: 110-125. [5] NAM J, KIM S, WON D. Attacks on Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices[J/OL].[2014-06-20].http://wenku.baidu.com/link?url=crcZQsRk7tE4f65ikB2E3lRcvPvw_IdizJjgwQAmASJ2rE9OaxbUrR uywy9YwoASkgHh94aa463NL-5sK9KV5q-Iu9Xh1vr8E3s5mZ_lNTG. [6] TSENG Y M. On the security of two group key agreement protocols for mobile devices[C]// Proceedings of the 7th International Conference on Future Mobile and Ubiquitous Information Technologies. Piscataway: IEEE, 2006:97. [7] TSENG Y M. A resource-constrained group key agreement protocol for imbalanced wireless networks[J]. Computers and Security, 2007, 26(4): 331-337. [8] LEE C C, LIN T H, TSAI C S. A new authenticated group key agreement in a mobile environment[J]. Annals of Telecommunications, 2009, 64(11/12): 735-744. [9] TSAI J L. A novel authenticated group key agreement protocol for mobile environment[J]. Annals of Telecommunications, 2011, 66(11/12): 663-669. [10] CHENG Q, MA C, WEI F. Analysis and improvement of a new authenticated group key agreement in a mobile environment[J]. Annals of Telecommunications, 2011, 66(5/6): 331-337. [11] ZHANG F, SAFAVI-NAINI R, SUSILO W. An efficient signature scheme from bilinear pairings and its applications[C]// Proceedings of PKC 2004, LNCS 2947. Berlin: Springer, 2004: 277-290. [12] MANULIS M, SUZUKI K, USTAOGLU B. Modeling leakage of ephemeral secrets in tripartite/group key exchange[J]. Communications and Computer Sciences, 2013, 96(1): 101-110. [13] ISLAM S K H, BISWAS G P. A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks[J]. Annals of Telecommunications, 2012, 67(11/12): 547-558. [14] TAN Z. An efficient pairing-free identity-based authenticated group key agreement protocol[J]. International Journal of Communication Systems, 2013, 67(11/12): 547-558. [15] CHENG Q, WANG W, MA C. A new group key exchange protocol with stronger security for imbalanced wireless network[J]. Journal of Electronics and Information Technology, 2011, 33(3): 587-591. (程庆丰, 王伟, 马传贵. 一种适用于非平衡无线网络的组密钥交换协议[J]. 电子与信息学报, 2011, 33(3): 587-591.) [16] BAO F, ROBERT H D, ZHU H F. Variations of Diffie-Hellman problem[C]// Proceedings of ICICS 2003, LNCS 2836. Berlin: Springer-Verlag, 2003: 301-312. [17] KOBLITZ N, MENEZES A, VANSTONE S. The state of elliptic curve cryptography[J]. Designs, Codes and Cryptography, 2000, 19(2/3): 103-123. [18] FAN C I, SUN W Z, HUANG V S M. Provably secure randomized blind signature scheme based on bilinear pairing[J]. Computers and Mathematics with Applications, 2010, 60(2): 285-293. [19] TAN Z. An efficient identity-based tripartite authenticated key agreement protocol[J]. Electronic Commerce Research, 2012, 12(4): 505-518. |