[1]Harkins D, Carrel D. Internet Key Exchange[EB/OL]. [1998-11-11]. http://tools.ietf.org/rfc/rfc2409.txt.
[2]Kaufman C. Internet Key Exchange (IKEv2) Protocol[EB/OL].[2005-12-25]. http://tools.ietf.org/rfc/rfc4306.txt.
[3]Krawczyk H. SIGMA: the ‘SIGn-and-Mac' Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols[C]//Advances in Cryptology-CRYPTO'2003 LNCS 2729. Berlin: Springer-Verlag, 2003: 400-425.
[4]Boyd C, Mao W, Paterson K. Deniable Authentication for Internet Protocols[C]//Proceedings of IWSP'03 LNCS 3364. Berlin: Springer-Verlag, 2003: 137-150.
[5]Tschofenig H, Kroeselberg D, Pashalidis A, et al. EAP IKEv2 Method[EB/OL]. [2007-09-27]. http://tools. ietf. org/id/draft-tschofenig-eap-ikev2-15.txt.
[6]Bellare M, Rogaway P. Entity Authentication and Key Distribution[C]//Advances in Cryptology-Crypto'93 LNCS 773. Berlin: Springer-Verlag, 1994: 232-249.
[7]Canetti R, Krawczyk H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels[C]//Advances in Cryptology-Eurocrypt'01 LNCS 2045. Berlin: Springer-Verlag, 2001: 453-474.
[8]Canetti R. Universally Composable Security: a New Paradigm for Cryptographic Protocols[EB/OL]. [2005-12-14]. http://eprint.iacr.org/2000/067.ps.
[9]Canetti R, Dodis Y, Pass R, et al. Universally Composable Security with Pre-Existing Setup[C]//Proceedings of the 4th Theory of Cryptology Conference (TCC) LNCS 4392. Berlin: Springer-Verlag, 2007: 61-85.
[10]杨超, 曹春杰, 马建峰. 通用可组合安全的Mesh网络认证协议[J]. 西安电子科技大学学报, 2007, 34 (5): 814-817.
Yang Chao, Cao Chunjie, Ma Jianfeng. Universally Composable Secure Authentication Protocol for Wireless Mesh Networks[J]. Journal of Xidian University, 2007, 34(5):814-817.
[11]Meadows C. Analysis of the Internet Key Exchange Protocol Using the URL Protocol Analyzer[C]//Proceedings of IEEE Symposium on Security and Privacy'99. Los Alamitos: IEEE, 1999: 216-231.
[12]Canetti R, Krawczyk H. Universally Composable Notions of Key Exchange and Secure Channels[C]//Advances in Cryptology-Eurocrypt'02 LNCS 2332. Berlin: Springer-Verlag, 2002: 337-351. |