[1] DODIS Y, MIRONOV I, STEPHENS-DAVIDOWITZ N. Message transmission with reverse firewalls-secure communication on corrupted machines[C]//Proceeding of Advances in Cryptology - CRYPTO 2016, LNCS 9814. Berlin:Springer, 2016:341-372. [2] GONZÁLEZ-VASCO M I G, del POZO A L P, P SUÁREZ CORONA A. Group key exchange protocols withstanding ephemeral-key reveals[J]. IET Information Security, 2018, 12(1):79-86. [3] DIFFILE W, HELLMAN M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6):644-654. [4] 王曌,丁勇,王会勇.基于环上容错学习和GSW的层次型全同态加密方案[J].计算机应用,2016,36(4):962-965. (WANG Z, DING Y, WANG H Y. Leveled fully homomorphic encryption scheme based on Ring-LWE-GSW[J]. Journal of Computer Applications, 2016, 36(4):962-965.) [5] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2005, 56(6):84-93. [6] LYUBASHEVSKY V, PEIKERT C, REGEV O. On ideal lattices and learning with errors over rings[C]//Proceeding of Advances in Cryptology - EUROCRYPT 2010, LNCS 6110. Berlin:Springer, 2010:1-23. [7] LANGLOIS A, STEHLÉ D. Worst-case to average-case reductions for module lattices[J]. Designs, Codes and Cryptography, 2015, 75(3):565-599. [8] DING J, XIE X, LIN X. A simple provably secure key exchange scheme based on the learning with errors problem [EB/OL]. [2017-06-09] http://pdfs.semanticscholar.org/b1e7/faec59a9bdd70e75f9d15496cf27916ce060.pdf. [9] PEIKERT C. Lattice cryptography for the internet [C]// PQCrypto 2014: International Workshop on Post-Quantum Cryptography, LNCS 8772. Cham: Springer, 2014: 197-219. [10] BOS J, COSTELLO C, DUCAS L, et al. Frodo: take off the ring! practical, quantum-secure key exchange from LWE [C]// Proceedings of the 201623rd ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2016: 1006-1018. [11] BOS J, COSTELLO C, NAEHRIG M, et al. Post-quantum key exchange for the TLS protocol from the ring learning with errors problem [C]// SP 2015: Proceedings of the 2015 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 2015: 553-570. [12] ALKIM E, DUCAS L, PÖPPELMANN T, et al. Post quantum-key exchange — a new hope [C]// Proceedings of the 25th USENIX Security Symposium. Berkeley, CA: USENIX Association, 2016: 327-343. [13] ZHANG J, ZHANG Z, DING J, et al. Authenticated key exchange from ideal lattices [C]// Proceedings of the Advances in Cryptology — EUROCRYPT 2015, LNCS 9057. Berlin: Springer, 2015: 719-751. [14] DING J, ALSAYIGH S, LANCRENON J, et al. Provably secure password authenticated key exchange based on RLWE for the post-quantum world [C]// CT-RSA 2017: Proceedings of the Cryptographers' Track at the RSA Conference, LNCS 10159. Cham: Springer, 2017: 183-204. [15] BELLARE M, ROGAWAY P. Random oracles are practical: a paradigm for designing efficient protocols [C]// Proceeding of the 1993 ACM Conference on Computer & Communication Security. New York: ACM, 1993: 62-73. [16] KRAWCZY H. HMQV: a high-performance secure Diffe-Hellman protocol [C]// Proceeding of Advances in Cryptology — CRYPTO 2005, LNCS 3621. Berlin: Springer, 2005: 546-566. [17] APPLEBAUM B, CASH D, PEIKERT C, et al. Fast cryptographic primitives and circular-secure encryption based on hard learning problems [C]// Proceeding of Advances in Cryptology — CRYPTO 2009, LNCS 5677. Berlin: Springer, 2009: 595-618. [18] ABDALLA M, BENHAMOUDA F, MACKENZIE P. Security of the J-PAKE password-authenticated key exchange protocol [C]// SP 2015: Proceedings of the 2015 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 2015: 571-587. |