[1]ZHANG H, CHEN L Q, YANG B, et al. Secure lightweight data using scheme in 5G industrial Internet systems[J]. Journal of Southeast University (Natural Science Edition), 2024, 54(3): 772-780. (in Chinese)
[2]ALWEN J, MULARCZYK M, TSELEKOUNIS Y. Fork-resilient continuous group key agreement[M]//Advances in Cryptology—CRYPTO 2023. Cham: Springer Nature Switzerland, 2023: 396-429.
[3]DIFFIE W, HELLMAN M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654.
[4]BURMESTER M, DESMEDT Y. A secure and efficient conference key distribution system: Extended abstract[M]//Advances in Cryptology—EUROCRYPT’94. Berlin, Germany: Springer Berlin Heidelberg, 1995: 275-286.
[5]YANG Z Y, WANG Z Q, QIU F, et al. A group key agreement protocol based on ECDH and short signature[J]. Journal of Information Security and Applications, 2023, 72: 103388.
[6]ABDUSSAMI M, AMIN R, VOLLALA S. Provably secured lightweight authenticated key agreement protocol for modern health industry[J]. Ad Hoc Networks, 2023, 141: 103094.
[7]CHENG X B, JIANG R, PEI B, et al. Dynamic group authentication and key agreement protocol for D2D secure communication in 5G networks[J]. Journal of Southeast University (Natural Science Edition), 2020, 50(5): 918-928. (in Chinese)
[8]CAO X F, DANG L J, FAN K, et al. A dynamic and efficient self-certified authenticated group key agreement protocol for VANET[J]. IEEE Internet of Things Journal, 2024, 11(17): 29146-29156.
[9]SHOR P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Review, 1999, 41(2): 303-332.
[10]DING J T, XIE X, LIN X D. A simple provably secure key exchange scheme based on the learning with errors problem[J/OL]. Cryptology ePrint Archive, 2012[2024-10-15]. https://eprint.iacr.org/2012/688.pdf.
[11]PEIKERT C. Lattice cryptography for the internet [C]//International Workshop on Post-Quantum Cryptography. Cham: Springer International Publishing, 2014: 197-219.
[12]BOS J, COSTELLO C, DUCAS L, et al. Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. Vienna, Austria, 2016: 1006-1018.
[13]HOUGAARD H B, MIYAJI A. Tree-based ring-LWE group key exchanges with logarithmic complexity[C]// 22nd International Conference on Information and Communications Security. Cham: Springer International Publishing, 2020: 91-106.
[14]CHOI R, HONG D, HAN S, et al. Design and implementation of constant-round dynamic group key exchange from RLWE[J]. IEEE Access, 2020, 8: 94610-94630.
[15]WANG Z Q, YANG Z Y, LI F G. A two rounds dynamic authenticated group key agreement protocol based on LWE[J]. Journal of Systems Architecture, 2022, 133: 102756.
[16]CHENG T, LIU Q, SHI Q, et al. Efficient anonymous authentication and group key distribution scheme based on quantum random numbers for VANETs[J]. IEEE Internet of Things Journal, 2024, 11(13): 23544-23560.
[17]REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56(6): 1-40.
[18]LYUBASHEVSKY V, PEIKERT C, REGEV O. On ideal lattices and learning with errors over rings[C]//Advances in Cryptology—EUROCRYPT 2010. Berlin, Germany: Springer Berlin Heidelberg, 2010: 1-23.
[19]GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing. Victoria, British Columbia, Canada, 2008: 197-206.