[1] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Proceedings of CRYPTO 1984 on Advances in Cryptology. Berlin: Springer, 1985: 47-53. [2] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]//Proceedings of CRYPTO 2001 on Advances in Cryptology. Berlin: Springer, 2001: 213-229. [3] BOLDYREVA A, GOYAL V, KUMAR V. Identity-based encryption with efficient revocation[C]//Proceedings of the 15th ACM Conference on Computer and Communications Security. New York: ACM, 2008: 417-426. [4] AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (H)IBE in the standard model[C]//EUROCRYPT 2010: Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2010: 553-572. [5] SINGH K, PANDURANGAN C, BANERJEE A K. Adaptively secure efficient lattice (H)IBE in standard model with short public parameters[C]//SPACE 2012: Proceedings of the Second International Conference on Security, Privacy, and Applied Cryptography Engineering, LNCS 7644. Berlin: Springer, 2012: 153-172. [6] SINGH K, PANDURANGAN C, BANERJEE A. Lattice based forward-secure identity based encryption scheme with shorter ciphertext[J]. Journal of Internet Services and Information Security, 2013, 3(1/2):5-19. [7] LIBERT B, VERGNAUD D. Adaptive-ID secure revocable identity-based encryption[C]//CT-RSA 2009: Proceedings of the 2009 Cryptographers' Track at the RSA Conference. Berlin: Springer, 2009, 5473: 1-15. [8] CHEN J, LIM H W, LING S, et.al. Revocable identity-based encryption from lattices[C]//ACISP 2012: Proceedings of the 17th Australasian Conference on Information Security and Privacy, LNCS 7372. Berlin: Springer, 2012: 390-403. [9] 张彦华, 胡予濮, 江明明, 等.格上可撤销的基于身份的适应性安全的加密方案[J]. 电子与信息学报, 2015, 37(2): 423-428.(ZHANG Y H, HU Y P, JIANG M M, et al. A lattice-based revocable adaptive-ID secure encryption scheme [J]. Journal of Electronics & Information Technology, 2015, 37(2):423-428.) [10] CHENG S, ZHANG J. Adaptive-ID secure revocable identity-based encryption from lattices via subset difference method[C]//ISPEC 2015: Proceedings of the 11th International Conference on Information Security Practice and Experience, LNCS 9065. Berlin: Springer, 2015:283-297. [11] SAHAI A, WATERS B. Fuzzy identity based encryption[C]//EUROCRYPT 2005: Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques, LNCS 3494. Berlin: Springer, 2005:457-473. [12] AGRAWAL S, BOYEN X, VAIKUNTANATHAN V, et al. Functional encryption for threshold functions (or, fuzzy IBE) from lattices[C]//PKC 2012: Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, LNCS 7293. Berlin: Springer, 2012:280-297. [13] 吴立强, 杨晓元, 韩益亮.基于理想格的高效模糊身份加密方案 [J]. 计算机学报, 2015, 38(4): 775-782.(WU L Q, YANG X Y, HAN Y L. An efficient FIBE scheme based on ideal lattices[J]. Chinese Journal of Computers, 2015, 38(2): 775-782.) [14] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]//STOC 2005: Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing. New York: ACM, 2005: 84-93. [15] LYUBASHEVSKY V, PEIKERT C, REGEV O. On ideal lattices and learning with errors over rings[C]//EUROCRYPT 2010: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin: Springer, 2010: 1-23. [16] MICCIANCIO D. Generalized compact knapsack, cyclic lattices, and efficient oneway functions[J]. Computational Complexity, 2007, 16(4):365-411. [17] RÜCKERT M, SCHNEIDER M. Estimating the security of lattice-based cryptosystems[EB/OL]. [2015-10-10]. https://eprint.iacr.org/2010/137.pdfhttps://eprint.iacr.org/2010/137.pdf. |