购买
下载掌阅APP,畅读海量书库
立即打开
畅读海量书库
扫码下载掌阅APP

参考文献

[1] Risk Based Security.2020 Q3 data breach quickview report[R].Washington: Cyber Risk Analytics, 2020.

[2] Ponemon Institute.2020 cost of data breach study[R].New York: IBM Security, 2020.

[3] 秦安.论网络国防与国家大安全观[J].中国信息安全,2014,49(1):34-37.

[4] 国家密码管理局.中华人民共和国密码法[Z].中华人民共和国全国人民代表大会常务委员会公报,2019(6):912-916.

[5] SHANNON C E.Communication theory of secrecy systems[J].The Bell System Technical Journal, 1949, 28(4): 656-715.

[6] National Bureau of Standards.Data encryption standard (DES)[S].[2022-04-13] Federal Information Processing Standards Publications, 1977.

[7] DAEMEN J, RIJMEN V.The design of rijndael[M].New York: Springer, 2002.

[8] DIFFIE W, HELLMAN M.New directions in cryptography[J].IEEE Transactions on Information Theory, 1976, 22(6): 644-654.

[9] RIVEST R L, SHAMIR A, ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM, 1978, 21(2): 120-126.

[10] MILLER V S.Use of elliptic curves in cryptography[M].Berlin Heidelberg: Springer, 1986.

[11] KOBLITZ N.Elliptic curve cryptosystems[J].Mathematics of Computation, 1987, 48(177): 203-209.

[12] ELGAMAL T.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Transactions on Information Theory, 1985, 31(4): 469-472.

[13] 赖溪松,韩亮,张真诚,等.计算机密码学及其应用[M].北京:国防工业出版社,2001.

[14] KUMAR M, PATTNAIK P.Post quantum cryptography (PQC)-an overview[C]//2020 IEEE High Performance Extreme Computing Conference (HPEC).22-24 September 2020, Waltham, MA, USA: IEEE, 2020: 1-9.

[15] SHOR P W.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J].SIAM review, 1999, 41(2): 303-332.

[16] MONZ T, NIGG D, MARTINEZ E A, et al.Realization of a scalable Shor algorithm[J].Science, 2016, 351(6277): 1068-1070.

[17] ARUTE F, ARYA K, BABBUSH R, et al.Quantum supremacy using a programmable superconducting processor[J].Nature, 2019, 574(7779): 505-510.

[18] ZHONG H S, WANG H, DENG Y H, et al.Quantum computational advantage using photons[J].Science, 2020, 370(6523): 1460-1463.

[19] AHRENS K.Cryptography in a post-quantum world: poster[C]//Proceedings of the 5th Annual Symposium and Bootcamp on Hot Topics in the Science of Security.2018: 1-1.

[20] MIAO K C, BLANTON J P, ANDERSON C P, et al.Universal coherence protection in a solid-state spin qubit[J].Science, 2020, 369(6510): 1493-1497.

[21] CHENG C, LU R, PETZOLDT A, et al.Securing the internet of things in a quantum world[J].IEEE Communications Magazine, 2017, 55(2): 116-120.

[22] MOODY D.Post-quantum cryptography standardization: announcement and outline of NIST's call for submissions[C]//International Conference on Post-Quantum Cryptography-PQCrypto.2016.

[23] CHEN L, CHEN L, JORDAN S, et al.Report on post-quantum cryptography[M].Gaithersburg, MD, USA: US Department of Commerce, National Institute of Standards and Technology, 2016.

[24] MOODY D.The ship has sailed: the NIST post-quantum cryptography"competition"[C]//23rd International Conference on the Theory and Applications of Cryptology and Information Security, December 3-7, 2017, Hong Kong, China: Springer Cham, 2017.

[25] National Institute of Standards and Technology.Status report on the first round of the NIST post-quantum cryptography standardization process: NISTIR 8240 DRAFT[R].Gaithersburg: U.S.Department of Commerce, 2019.

[26] National Institute of Standards and Technology.Status report on the second round of the NIST post-quantum cryptography standardization process: NISTIR 8309 DRAFT[R].Gaithersburg: U.S.Department of Commerce, 2020.

[27] MOODY D.NIST PQC standardization update-round 2 and beyond[EB/OL].[2022-11-23] https://csrc.nist.gov/CSRC/media/Presentations/pqc-update-round-2-and-beyond/images-media/pqcrypto-sept2020-moody.pdf.

[28] LIEMAN D.Standard specification for public-key cryptographic techniques based on hard problems over lattices[J].IEEE P1363, 2001, 1: D2.

[29] NEJATOLLAHI H, DUTT N, RAY S, et al.Software and hardware implementation of lattice-cased cryptography schemes[J].Center for Embedded Cyber-Physical Systems, 2017: 1-43.

[30] HODGERS P, REGAZZONI F, GILMORE R, et al.State-of-the-art in physical side-channel attacks and resistant technologies[R].Technical Report, 2016.

[31] AJTAI M.Generating hard instances of lattice problems[C]//Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing.New York: Association for Computing Machinery, 1996: 99-108.

[32] AJTAI M, DWORK C.A public-key cryptosystem with worst-case/average-case equivalence[C]//Proceedings of the Twenty-ninth Annual ACM Symposium on Theory of Computing.May 4-6, 1997, New York, NY, United States: Association for Computing Machinery, 1997: 284-293.

[33] REGEV O.New lattice-based cryptographic constructions[J].Journal of the ACM (JACM), 2004, 51(6): 899-942.

[34] GOLDREICH O, GOLDWASSER S, HALEVI S.Public-key cryptosystems from lattice reduction problems[C]//Advances in Cryptology—CRYPTO'97: 17th Annual International Cryptology Conference Santa Barbara, California, USA August 17-21, 1997 Proceedings 17.Springer Berlin Heidelberg, 1997: 112-131.

[35] MICCIANCIO D.Improving lattice based cryptosystems using the Hermite normal form[C]//Cryptography and Lattices: International Conference, CaLC 2001 Providence, RI, USA, March 29-30, 2001 Revised Papers.Springer Berlin Heidelberg, 2001: 126-145.

[36] HOFFSTEIN J, PIPHER J, SILVERMAN J H.NTRU: A ring-based public key cryptosystem [M]//Algorithmic Number Theory: Third International Symposiun, ANTS-Ⅲ Portland, Oregon, USA, June 21-25, 1998 Proceedings.Berlin, Heidelberg: Springer Berlin Heidelberg, 2006: 267-288.

[37] REGEV O.On lattices, learning with errors, random linear codes, and cryptography[J].Journal of the ACM (JACM), 2009, 56(6): 1-40.

[38] LYUBASHEVSKY V, PEIKERT C, REGEV O.On ideal lattices and learning with errors over rings[J].Journal of the ACM (JACM), 2013, 60(6): 1-35.

[39] LINDNER R, PEIKERT C.Better key sizes (and attacks) for LWE-based encryption[C]//Topics in Cryptology-CT-RSA 2011: The Cryptographers' Track at the RSA Conference 2011, San Francisco, CA, USA, February 14-18, 2011.Proceedings.Springer Berlin Heidelberg, 2011: 319-339. GefqZStvHA3Cf3KTydR8ZbCo7MBb/FZQvLNspvwBXpl/4MiQPFMkYR8n8TdOUD7e

点击中间区域
呼出菜单
上一章
目录
下一章
×