[1]冯超逸,赵一鸣.基于理想格的可证明安全数字签名方案[J].计算机工程,2017,43(5):103-107.
[2]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient fully homomorphic encryption from(standard) LWE[J].Foundations of Computer Science,2011(2):97-106.
[3]刘亚敏,李祥学,刘晗林.基于格的后量子密钥交换研究[J].密码学报,2017,4(5):485-497.
[4]来齐齐,杨波,禹勇,等.基于格的哈希证明系统的构造综述[J].密码学报,2017,4(5):474-484.
[5]张江.格上可编程杂凑函数的新构造[J].密码学报,2016,3(5):419-432.
[6]AJTAI M.Generating hard instances of lattice problems[C]//Proceedings of the 28th ACM Symposium on Theory of Computing.New York,USA:ACM Press,1996:99-108.
[7]MICCIANCIO D.Generalized compact knapsacks,cyclic lattices,and efficient one-way functions from worst-case complexity assumptions[J].Computational Complexity,2007,16(4):365-411.
[8]PEIKERT C,ROSEN A.Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices[M]//HALEVI S,RABIN T.Theory of Cryptography.Berlin,Germany:Springer,2006:145-166.
[9]LYUBASHEVSKY V,MICCIANCIO D.Generalized compact knapsacks are collision resistant[M]//BUGLIESI M,PRENEEL B,SASSONE V,et al.Automata,Languages and Programming.Berlin,Germany:Springer,2006:144-155.
[10]LYUBASHEVSKY V,MICCIANCIO D,PEIKERT C,et al.SWIFFT:a modest proposal for FFT hashing[C]//Proceedings of FSE’08.Berlin,Germany:Springer,2008:54-72.
[11]ARBITMAN Y,DOGON G,LYUBASHEVSKY V,et al.SWIFFTX:a proposal for the SHA-3 standard[EB/OL].[2017-10-10].http://101.96.10.63/www.eecs.harvard.edu/~alon/PAPARS/lattices/swifftx.pdf.
[12]孙琦,郑德勋,沈仲琦.快速数论变换[M].北京:科学出版社,2015.
[13]BUCHMANN J,LINDNER R.Secure parameters for SWIFFT[C]//Proceedings of International Conference on Cryptology in India.Berlin,Germany:Springer,2009:1-17.
[14]柯召,孙琦.数论讲义[M].北京:高等教育出版社,1999.
[15]GYRFI T,CRET O,HANROT G,et al.High-throughput hardware architecture for the SWIFFT/SWIFFTX hash functions[C]//Proceedings of IACR Cryptology.Washington D.C.,USA:IEEE Press,2012:343.
[16]许章,杨晓元,张薇.标准模型下具有IND-CCA2安全的混合加密方案[J].计算机应用研究,2016,33(4):1124-1127. |