[1]王新华, 李广超, 王本海, 等. 电子认证在V2X车联网安全中的应用[J]. 信息安全研究, 2022, 8(5): 500505[2]陈珊, 潘文伦. 基于椭圆曲线加密的多用户可搜索对称加密方案[J]. 信息安全研究, 2024, 10(7): 624633[3]Boneh D, Gentry C, Gorbunov S, et al. Fully keyhomomorphic encryption, arithmetic circuit ABE and compact garbled circuits[G] LNCS 8441: Advances in Cryptology—EUROCRYPT 2014. Berlin: Springer, 2014: 533556[4]Yang G, Tan C H, Huang Q, et al. Probabilistic public key encryption with equality test[C] Proc of Cryptographers’ Track at the RSA Conference. Berlin: Springer, 2010: 119131[5]Zhang Kai, Chen Jie, Hyung Tae Lee, et al. Efficient public key encryption with equality test in the standard model[J]. Theoretical Computer Science, 2019, 755: 6580[6]Lee H T, San L, Seo J H, et al. Public key encryption with equality test in the standard model[J]. Information Sciences, 2019, 516: 89108 [7]Duong D H, Fukushima K, Kiyomoto S, et al. A latticebased public key encryption with equality test in standard model[C] Proc of the 24th Australasian Conf on Information Security and Privacy. Berlin: Springer, 2019: 138155[8]Duong D H, Le H Q, Roy P S, et al. Lattice based IBE with equality Test in sandard model[C] Proc of the 13th Int Conf on Provable Security. Berlin: Springer, 2019: 1940[9]Nguyen G L D, Susilo W, Duong D H, et al. Latticebased IBE with equality test supporting flexible autho rization in the standard model[C] Proc of the 21st Int Conf on Cryptology in India. Berlin: Springer, 2020: 624643[10]Wang Y, Pang H H, Deng R H, et al. Securing messaging services through efficient signcryption with designated equality test[J]. Information Sciences, 2019, 490: 146165[11]Qu H P, Yan Z, Lin X J , et al. Certificateless public key encryption with equality test[J]. Information Sciences, 2018, 462: 7692[12]Susilo W, Guo F, Zhao Z, et al. PKEMET: Publickey encryption with multiciphertext equality test in cloud computing[J]. IEEE Trans on Cloud Computing, 2020, 10(2): 14761488[13]Yang X, Li S, Li M, et al. Heterogeneous signcryption scheme from PKI to IBC with multiciphertext equality test in internet of vehicles[J]. IEEE Internet of Things Journal, 2023, 11(8): 1417814191[14]Shor P W. Algorithms for quantum computation: Discrete logarithms and factoring[C] Proc of the 35th Annual Symp on Foundations of Computer Science. Piscataway, NJ: IEEE, 1994: 124134[15]Nguyen D L G, Duong D H, Le H Q, et al. Latticebased public key encryption with multiciphertexts equality test in cloud computing[JOL]. 2022 [20241102]. https:ia.cr2022199[16]Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56(6): 8493[17]Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings[J]. Journal of the ACM, 2013, 60(6): 135[18]Boudgoust K, Sakzad A, Steinfeld R. Vandermonde meets Regev: Public key encryption schemes based on partial Vandermonde problems[J]. Designs,Codes and Crytography, 2022, 90(8): 18991936[19]Agrawal S, Boneh D, Boyen X. Efficient lattice (H)IBE in the standard model[C] Proc of the 29th Annual Int Conf on the Theory and Applications of CryptoGraphic Techniques. Berlin: Springer, 2010: 553572[20]Boneh D, Shoup V. A Graduate Course in Applied Cryptography New Version[M]. Stanford: Stanford University, 2019: 447449[21]Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings[G] LNCS 6110: Proc of the EUROCRYPT 2010. Berlin: Springer, 2010: 123
|