[1] Bellovin S M, Merritt M.Encrypted key exchange:password-based protocols secure against dictionary attacks[C]//IEEE Symposium on Security and Privacy. New York:IEEE Press, 1992:72-84.
[2] Jablon D.Strong password-only authenticated key exchange[J].Computer Communication Review, 1996, 26(5):5-26.
[3] Lucks S.Open key exchange:how to defeat dictionary attacks without encrypting public keys[C]//Proceedings of the Security Protocol Workshop. Berlin:Springer-Verlag, 1997:79-90.
[4] Abdalla Michel, Fouque Pierre-Alain, Pointcheval David.Password-based authenticated key exchange in the three-party setting[C]//Lecture Notes in Computer Science. Berlin:Springer-Verlag, 2005:65-84.
[5] Bellovin S M, Merritt M.Augmented encrypted key exchange:a password-based protocol secure against dictionary attacks and password file compromise[R].AT&T Bell Laboratories, 1994.
[6] Kwon T, Kang M, Jung S.An improvement of the password-based authentication protocol(K1P)on security against replay attacks[J].IEICE Transactions on Communications, 1999, E82-B(7):991-997.
[7] Jablon D.Extended password methods immune to dictionary attack[C]//WETICE Enterprise Security Workshop. Cambridge, MA, 1997:248-255.
[8] Sun H M, Chen B C, Hwang T.Secure key agreement protocols for three-party against guessing attacks[J].The Journal of Systems and Software, 2003, 75(1/2):63-68.
[9] Lee S W, Kim H S, Yoo K Y.Efficient verifier-based key agreement protocol for three parties without server’s public key[J].Applied Mathematics and Computation, 2005, 167(1):996-1003.