参考文献/References:
[1] SIMMONS G J.The prisoner’s problem and the subliminal channel[C]//Proceedings IEEE Workshop Communications Security CRYPTO.New York:[s.n.],1983:51-67.
[2] SIMMONS G J.The history of subliminal channels[J].IEEE Journal on Selected Areas in Communication,1998,16(4):452-462.
[3] 杨建萍,周贤伟,杨军.基于阈下信道技术的身份认证机制研究[J].微电子学与计算机,2004,21(12):195-197.
[4] LEE S W,KIM W H,KIM H S,et al.Efficient password-based authenticated key agreement protocol[C]//International Conference on Computer Science and Applications.Perugia:Springer-Verlag,2004:617-626.
[5] KWON J O,SAKURAI K,LEE D H.One-round protocol for two-party verifier-based password-authenticated key exchange[C]//Communications and Multimedia Security.Heraklion:[s.n.],2006:87-96.
[6] 粟栗,崔国华,李俊,等.基于签密的分布式安全门限阈下信道方案[J].小型微型计算机系统,2007,28(12):2153-2157.
[7] 谭示崇,张宁,王育民.新的口令认证密钥协商协议[J].电子科技大学学报,2008,37(1):17-19.
[8] 李文敏,温巧燕,张华.基于验证元的三方口令认证密钥交换协议[J].通信学报,2008,29(10):150-152.
[9] POINTCHEVAL D.Password-based authenticated key exchange[C]//Proceedings of 15th IACR International Conference on Practice and Theory of Public-Key Cryptography.Darmstadt:Springer-Verlag,2012:390-397.
[10] FUJIOKA A,SUZUKI K,XAGAWA K,et al.Strongly secure authenticated key exchange from factoring, codes, and lattices[C]//Proceedings of 15th IACR International Conference on Practice and Theory of Public-Key Cryptography.Darmstadt:Springer-Verlag,2012:467-484.
[11] HUANG Zhen-jie,CHEN Dan,WANG Yu-min.Multi-signature with anonymous threshold subliminal channel for ad-hoc environments[C]//19th International Conference on Advanced Information Networking and Applications.Tamshui:IEEE Press,2005:67-71.
[12] 张应辉,马华,王保仓.EDL签名中可证明安全的阈下信道封闭协议[J].计算机科学,2010,37(9):72-74.
[13] 张兴爱,张应辉,史来婧.广播多重签名方案中阈下信道的封闭协议[J].计算机工程,2011,37(22):102-104.