[1] Shamir A.Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology 1984[C]. Berlin:Springer-Verlag,1984.47-53.
[2] Boneh D,Franklin M.Identity-based encryption from the Weil pairing[A]. Advances in Cryptology-CRYPTO 2001[C]. Berlin:Springer-Verlag,2001.213-229.
[3] Menezes A J,Okamoto T,Vanstone S A.Reducing elliptic curve logarithms to logarithms in a finite field[J]. IEEE Transactions on Information Theory,1993,39(5):1639-1646.
[4] Canetti R,Goldreich O,Halevi S.The random oracle methodology,revisited[J]. Journal of the ACM (JACM),2004,51(4):557-594.
[5] Abdalla M,Bellare M,Catalano D,et al.Searchable encryption revisited:Consistency properties,relation to anonymous IBE,and extensions[J]. Journal of Cryptology,2008,21(3):350-391.
[6] Waters B.Efficient identity-based encryption without random oracles[A]. Advances in Cryptology-EUROCRYPT 2005[C]. Berlin:Springer-Verlag,2005.114-127.
[7] Boneh D,Boyen X.Secure identity based encryption without random oracles[J]. Lecture Notes in Computer Science,2004.443-459.
[8] Boyen X,Waters B.Anonymous hierarchical identity-based encryption (without random oracles)[A]. Advances in Cryptology-CRYPTO 2006[C]. Berlin:Springer-Verlag,2006.290-307.
[9] C Gentry.Practical identity-based encryption without random oracles[A]. Advances in Cryptology-EUROCRYPT 2006[C]. Berlin:Springer-Verlag,2006.445-464.
[10] 王皓,徐秋亮.抗适应性选择身份攻击的匿名HIBE方案[J]. 计算机学报,2011,34(1):25-37. WANG Hao,XU Qiu-liang.Anonymous HIBE scheme secure against full adaptive-ID attacks[J]. Chinese Journal of Computers,2011,34(1):25-37.(in Chinese)
[11] Cramer R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack[A]. Advances in Cryptology-CRYPTO 1998 [C]. Berlin:Springer-Verlag,1998.13-25. |