[1] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology. Berlin, Heidelberg: Springer, 1985: 47-53.
[2] BONEH D, FRANKLIN M. Identity-based encryption from the weil pairing[J]. SIAM Journal on Computing, 2003, 32(3): 586-615.
[3] BOLDYREVA A, GOYAL V, KUMAR V. Identity-based encryption with efficient revocation[C]//Proceedings of the 15th ACM Conference on Computer and Communications Security, 2008: 417-426.
[4] TSENG Y M, TSAI T T. Efficient revocable ID-based encryption with a public channel[J]. The Computer Journal, 2012, 55(4): 475-486.
[5] ZHANG Y H, LIU X M, HU Y P, et al. Cloud-aided scalable revocable identity-based encryption with ciphertext update from lattices[C]//Proceedings of the International Conference on Frontiers in Cyber Security. Singapore: Springer, 2021: 269-287.
[6] OKANO Y, TOMIDA J, NAGAI A, et al. Revocable hierarchical identity based authenticated key exchange[C]//Proceedings of the Interntional Conference on Information Security and Cryptology. Cham: Springer, 2021: 3-27.
[7] WANG X L, WANG Y, WANG M Q. Lattice-based revocable identity-based proxy re-encryption with re-encryption verifiability[C]//Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications. Cham: Springer, 2022: 535-544.
[8] CHEN J, LIM H W, LING S, et al. Revocable identity-based encryption from lattices[C]//Proceedings of the 17th Australasian Conference on Information Security and Privacy, Wollongong, NSW, Australia, Jul 9-11, 2012. Berlin, Heidelberg: Springer, 2012: 390-403.
[9] SEO J H, EMURA K. REVOCABLE identity-based cryptosystem revisited: security models and constructions[J]. IEEE Transactions on Information Forensics and Security, 2014, 9(7): 1193-1205.
[10] TAKAYASU A, WATANABE Y. Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance[C]//Proceedings of the 22nd Australasian Conference on Information Security and Privacy, Auckland, New Zealand, Jul 3-5, 2017. Cham: Springer, 2017: 184-204.
[11] KATSUMATA S, MATSUDA T, TAKAYASU A. Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance[J]. Theoretical Computer Science, 2020, 809: 103-136.
[12] WANG Q, HUANG H, LI J, et al. Revocable IBE with En-DKER from lattices: a novel approach for lattice basis de-legation[C]//Proceedings of the European Symposium on Research in Computer Security, 2023.
[13] TAKAYASU A. Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity[J]. Designs, Codes and Cryptography, 2021, 89(8): 1965-1992.
[14] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceeings of the 40th Annual ACM Symposium on Theory of Computing. Victoria, British Columbia, Canada, 2008: 197-206.
[15] AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (h) IBE in the standard model[C]//Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30-Jun 3, 2010. Berlin, Heidelberg: Springer, 2010: 553-572.
[16] ZHANG Y, LIU X, HU Y. Simplified server-aided revocable identity-based encryption from lattices[C]//Proceedings of the International Conference on Provable Security. Cham: Springer, 2022: 71-87.
[17] MICCIANCIO D, PEIKERT C. Trapdoors for lattices: simpler, tighter, faster, smaller[C]//Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer, 2012: 700-718.
[18] LUO F, AL-KUWARI S, WANG H, et al. Revocable attribute-based encryption from standard lattices[J]. Computer Standards & Interfaces, 2023, 84: 103698.
[19] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56(6): 1-40.
[20] CRAMER R, DAMGARD I, KELLER M. On the amortized complexity of zero-knowledge protocols[J]. Journal of Cryptology, 2014, 27(2): 284-316.
[21] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. (Leveled) fully homomorphic encryption without bootstrapping[C]//Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, 2012: 309-325. |