[1] 苏毅珊,张贺贺,张瑞,等.水下无线传感器网络安全研究
综述[J].电子与信息学报,2022,44(1):1-13.
Su Y S, Zhang H H, Zhang R, et al. Research review on
the security of underwater wireless sensor networks[J].
Journal of Electronics & Information Technology,
2022,44(1):1-13.
[2] 张晓薇,李洪赭,孙广成,等. 基于区块链的WSN用户认
证和密钥协商方案 [J]. 计算机与数字工程, 2020, 48
(11): 2717-2722.
Zhang X W, Li H Z, Sun G C, et al. A blockchain-based
user authentication and key negotiation scheme for
WSN[J]. Computer & Digital Engineering,
2020,48(11):2717-2722.
[3] 刘千里,吴晖.水下无线传感器网络通信技术研究现状及
趋势[J].舰船电子工程,2022,42(9):20-24,28.
Liu Q L, Wu H. Research status and trends on
communication technology of underwater wireless sensor
networks[J]. Ship Electronic Engineering,
2022,42(9):20-28.
[4] 李明洲,王新.水下传感器网络定位技术发展现状及若干
前沿问题[J].计算机学报,2021,44(3):456-468.
Li M Z, Wang X. Current development and some frontier
issues of underwater sensor network positioning
technology[J]. Chinese Journal of Computers,
2021,44(3):456-468.
[5] 张伟,陈明.水下无线传感器网络通信技术研究现状及趋
势[J].通信学报,2020,41(4):1-10.
Zhang W, Chen M. Research review and trends on
communication technology of underwater wireless sensor
networks[J]. Journal on Communications,
2020,41(4):1-10.
[6] Zhang Y F, Wang M Y, Guo Y, et al. Towards dynamic and
reliable private key management for hierarchical access
structure in decentralized storage[C]//. In Proceedings
ofthe 32nd ACM International Conference on Information
and Knowledge Management. New York, NY, USA:
ACM,2023:3371–3380.
[7] Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky,et
al.Public key encryption with keyword search[C]//. In Advances
in
Cryptology-EUROCRYPT
2004:
International Conference on the Theory and Applications
of Cryptographic Techniques, Interlaken, Switzerland,
May 2-6, 2004. Proceedings , Vol. 23. Berlin,
Heidelberg:Springer, 2004:506–522.
[8]
[9]
Xu S Y, Cao Y B, Chen X,et al. Post-Quantum Public-Key
Authenticated Searchable Encryption with Forward
Security[C]//: General Construction, and Applications. In
International Conference onInformation Security and
Cryptology. Singapore: Springer, 2023:274–298
Jiang P, Mu Y, Guo F C,et al. Public key encryption with
authorized keyword search[C]//. In Information Security
and Privacy: 21st Australasian Conference, ACISP 2016,
Melbourne, VIC,Australia, July 4-6, 2016,Proceedings,
Part II 21. Cham:Springer,2016: 170–186
[10] Cui H, Robert H Deng, Li Y J,et al.Attribute-based
encryption with expressive and authorized keyword
search[C]//. In Information Security and Privacy: 22nd
Australasian Conference, ACISP 2017, Auckland, New
Zealand, July 3–5, 2017, Proceedings, Part I,Vol. 22.
Cham: Springer, 2017:106–126
[11] Dong X L, Cao Z F, Shen J C, et al. Revocable Public Key
Encryption with Authorized Keyword Search[C]//. In 2019
IEEE 3rd Information Technology, Networking, Electronic
and Automation Control Conference (ITNEC). Chengdu,
China:IEEE,2019:857–860
[12] Hao J L, Liu J, Wang H M,et al. Efficient attribute-based
access control with authorized search in cloud storage[J].
IEEE Access [J] (2019), 182772–182783
[13] Peter W Shor.Polynomial-time algorithms for prime
factorization and discrete logarithms on a quantum
computer[J]. SIAM review 41, 2 (1999), 303–332
[14] Xu G, Xu S Y, Cao Y B, et al. PPSEB: a postquantum
public-key searchable encryption scheme on blockchain
for
E-healthcare
scenarios[J].
Security
Communication Networks 2022 , 2022(1): 1–15.
and
[15] 孙奥,何银,李海波,等. 后量子密码发展综述[J]. 信
息安全与通信保密, 2023(9):27-35.
Sun A, He Y, Li H B, et al. Review on the development of
post-quantum cryptography[J]. Information Security and
Communications Privacy, 2023(9):27-35.
[16] 向斌武,张江,邓燚. NIST 抗量子密码标准候选算法
中基于格的公钥加密与密钥封装机制介绍[J]. 密码学
报, 2022, 9(3): 283-300.
Xiang B W, Zhang J, Deng Y. Introduction to lattice-based
public-key encryption and key encapsulation mechanisms
in NIST post-quantum cryptography standard candidate
algorithms[J].
Journal
2022,9(3):283-300.
of
Cryptologic
Research,
[17] 许光午,王小云. 格的计算和密码学应用[J]. 中国科学:
数学, 2020, 50(1): 1-20.
Xu G W, Wang X Y. Lattice computation and
cryptographic
applications[J].
Mathematica, 2020,50(1):1-20.
Scientia
Sinica
[18] 王钰滢,王硕,胡学钢.基于分层架构的水下无线传感器
网络安全通信机制研究[J].通信学报,2024,45(4):85–94. Cryptographic Techniques, French Riviera, Monaco, May
30 - June 3, 2010. Proceedings, Vol. 6110. Berlin,
Heidelberg: Springer, 2010:553–572.
[26] Chris Peikert. An efficient and parallel Gaussian sampler
for lattices[C]//. In Advances in Cryptology–CRYPTO
2010: 30th Annual Cryptology Conference, Santa Barbara,
CA, USA, August 15-19, 2010. Proceedings 30. Springer,
2010:80–97.
[27] Vadim
Lyubashevsky.Lattice
signatures
without
trapdoors[C]//. In Annual Inter-national Conference on the
Theory and Applications of Cryptographic Techniques.
Cambridge, MA, USA:Springer, 2012:738–755.
[28] Xu L, Yuan X L, Xu C G.et al. Multi-writer searchable
encryption[C]//:
An LWE-based realization and
implementation. In Proceedings of the 2019 ACM Asia
conference on computer and communications security.
Seoul, Republic of Korea: ACM,2019:122–133.
[29] Verchyk D., Sepúlveda M. J. Towards Post-Quantum
Enhanced Identity-Based Encryption [C] // 2021 24th
Euromicro Conference on Digital System Design (DSD).
Portorož, Slovenia: IEEE, 2021: 502–509.
[30] Chen B W, Wu L B, Sherali Zeadally,et al. Dual-server
public-key authenticated encryption with keyword
search[J]. IEEE Transactions on Cloud Computing 2019,
10(1): 322–333.
[31] Liu Z Y, Chu-Chieh Chien, Yi-Fan Tseng, et al. Public
Key Encryption with Hierarchical Authorized Keyword
Search[C]//.In International Conference on Information
Security
and
Springer,2022:147–170.
Cryptology.
Singapore:
[32] Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso,et al.Public-key
authenticated
encryption
with
keyword search:
Cryptanalysis,enhanced security, and quantum-resistant
instantiation[C]//. In Proceedings of the 2022 ACM on
Asia conference on computer and communications
security.
Jeju
ACM,2022:423–436
Island,
Republic
of
Korea:
[33] Wang J B, Zhang R, Li J H,et al.Owner-enabled
secureauthorized keyword search over encrypted data with
flexible metadata[J]. IEEE Transactions on Information
Forensics and Security 2022, 17(1):2746–2760.
[34] Xu S Y, Cao Y B, Chen X,et al. Post-Quantum Public-Key
Authenticated Searchable Encryption with Forward
Se-curity: General Construction, and Applications[C]//. In
International Conference on Information Security and
Cryptology. Singapore: Springer, 2023:274–298.
[35] Zhang X J, Xu C X, Wang H X,et al. FS-PEKS:
Lattice-based forward secure public-key encryption
withkeyword search for cloud-assisted industrial Internet
ofThings[J]. IEEE Transactions on dependable and secure
computing 2021, 18(3): 1019–1032.
[36] Wrona, K.S, Sobolewski, O, Sliwa, J. Quantum-Resistant
One-to-One Communication for Underwater Acoustic
Networks[C]//2024 IEEE Military Communications
Conference (MILCOM). Washington, DC: IEEE, 2024:
190–195.
[37] Sobolewski,
O.,
Wrona,
K.S.,
Cinal,
A.
Quantum-Resistant Key Management for Underwater
Acoustic
Multicast
Military
Communication[C]//2024 IEEE
Communications Conference (MILCOM).
Washington, DC: IEEE, 2024: 196–201.
[38] Lazzarin, J., Campagnaro, F., Padovan, M. Quantum Key
Distribution for Secure Encryption in Underwater
Networks[C]//OCEANS 2024 – Singapore. Singapore:
IEEE, 2024: 1–8.
[39] Ayushi Agrawal, Ritesh Kumar, M. Agrawal. Modeling of
Underwater Noise[C]//OCEANS 2019 - Marseille,France,
2019, pp. 1-6.
[40] Pan P, Su Y, Fan R, 等. A Secret Key Generation Scheme
Exploiting
Spatiotemporal
Acoustic
Channel
Characteristics for Underwater Sensor Networks[J]. IEEE
Sensors Journal, 2024, 24: 31188–31200.
Wang, Y., Wang, S., & Hu, X. (2024). A study on secure
communication mechanisms for underwater wireless
sensor networks based on hierarchical architecture.
Journal on Communications, 45(4), 85–94
[19] Miklós Ajtai.Generating hard instances of lattice
problems[C]//. In Proceedings of the twenty-eighth annual
ACMsymposium on Theory ofcomputing. Philadelphia,
PA, USA: ACM,1996:99–108.
[20] Daniele Micciancio ,Chris Peikert. Trapdoors for lattices:
Simpler,tighter,faster, smaller[C]//. In Annual International
Conference
on the Theory and Applications
ofCryptographic
Techniques.
USA:Springer, 2012:700–718.
Cambridge,
MA,
[21] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan.
Trapdoors for hard lattices and new cryptographic
constructions[C]//. In Proceedings ofthe fortieth annual
ACMsymposium on Theory of computing. Victoria, BC,
Canada,2008:197–206.
[22] David Cash, Dennis Hofheinz, and Eike Kiltz.How to
delegate a lattice basis[J]. Cryptology ePrint Archive
(2009).
[23] Biwen Chen, Libing Wu, Sherali Zeadally, and Debiao He.
Dual-server public-key authenticated encryption with
keyword search[J]. IEEE Transactions on Cloud
Computing 2019, 10(1): 322–333
[24] Oded Regev.On lattices, learning with errors, random
linear codes, and cryptography[J]. Journal of the ACM
(JACM) 2009, 56(6): 1–40.
[25] Shweta Agrawal, Dan Boneh, and Xavier Boyen. Efficient
lattice (h)ibe in the standard model[C]//. In Advances in
Cryptology - EUROCRYPT 2010: International
Conference on the Theory and Applications of
|