[1] |
SONG X D D, WAGNER D A, PERRIG A. Practical Techniques for Searches on Encrypted Data[C]// IEEE Symposium on Security & Privacy.Piscataway:IEEE, 2000:44-55.
|
[2] |
BONEH D, CRESCENZO G D, OSTROVSKY R, et al. Public Key Encryption with Keyword Search[C]// Advances in Cryptology-EUROCRYPT 2004.Heidelberg:Springer, 2004:506-522.
|
[3] |
DESMOULINS N, FOUQUE P, ONETE C, et al. Pattern Matching on Encrypted Streams[C]// Advances in Cryptology-ASIACRYPT 2018.Heidelberg:Springer, 2018:121-148.
|
[4] |
SHERRY J, LAN C, POPA R A, et al. BlindBox:Deep Packet Inspection over Encrypted Traffic[C]// Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication (SIGCOMM 2015). New York: ACM, 2015:213-226.
|
[5] |
ABDALLA M, BELLARE M, CATALANO D, et al. Searchable Encryption Revisited:Consistency Properties,Relation to Anonymous IBE,and Extensions[J]. Journal of Cryptology, 2008, 21(3):350-391.
doi: 10.1007/s00145-007-9006-6
|
[6] |
BKAKRIA A, CUPPENS N, CUPPENS F. Privacy-Preserving Pattern Matching on Encrypted Data[C]// Advances in Cryptology-ASIACRYPT 2020.Heidelberg:Springer, 2020:191-220.
|
[7] |
BOUSCATIÉ É, CASTAGNOS G, SANDERS O. Public Key Encryption with Flexible Pattern Matching[C]// Advances in Cryptology - ASIACRYPT 2021.Heidelberg:Springer, 2021:342-370.
|
[8] |
BONEH D, BOYEN X, GOH E. Hierarchical Identity Based Encryption with Constant Size Ciphertext[C]// Advances in Cryptology - EUROCRYPT 2005.Heidelberg:Springer, 2005:440-456.
|
[9] |
江明明, 胡予濮, 王保仓, 等. 格上的代理重签名方案[J]. 西安电子科技大学学报, 2014, 41(2):20-24.
|
|
JIANG Mingming, HU Yupu, WANG Baocang, et al. Proxy Re-Signature Scheme over the Lattice[J]. Journal of Xidian University, 2014, 41(2):20-24.
|
[10] |
PAN J X, WAGNER B. Short Identity-Based Signatures with Tight Security from Lattices[C]// Post-Quantum Cryptography-12th International Workshop (PQCrypto 2021).Heidelberg:Springer, 2021:360-379.
|
[11] |
WU C H, KE L, DU Y S. Quantum Resistant Key-Exposure Free Chameleon Hash and Applications in Redactable Blockchain[J] Information Sciences, 2021, 548:438-449.
doi: 10.1016/j.ins.2020.10.008
|
[12] |
ISHIBASHI R, YONEYAMA K. Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles[C]// Public Key Cryptography-PKC 2020.Heidelberg:Springer, 2022:35-65.
|
[13] |
AGRAWAL S, MAITRA M, VEMPATI S N, et al. Functional Encryption for Turing Machines with Dynamic Bounded Collusion from LWE[C]// Advances in Cryptology - CRYPTO 2021.Heidelberg:Springer, 2021:239-269.
|
[14] |
GARG R, GOYAL R, LU G, et al. Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption[C]// Advances in Cryptology - EUROCRYPT 2022.Heidelberg:Springer, 2022:736-763.
|
[15] |
REGEV O. On Lattices,Learning with Errors,Random Linear Codes,and Cryptography[C]// Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York: ACM, 2009:84-93.
|
[16] |
PEIKERT C. A Decade of Lattice Cryptography[J]. Foundations & Trends in Theoretical Computer Science, 2016, 10(4):283-424.
|