[1] Samir A.Identity-based cryptosystems and signature schemes[A].Advances in Cryptology-Crypto (LNCS 0196)[C].Berlin:Springer-Verlag,1984.47-53.
[2] Boneh D,Franklin M.Identity-based encryption from the Weil pairing[A].A dvances in Cryptology-Crypto (LNCS 2139)[C].Berlin:Springer-Verlag,2001.213-229.
[3] Al-Riyami S S,Paterson K G.Certificateless public key cryptography[A].A dvances in Cryptology-ASIACRYPT (LNCS 2894)[C].Berlin:Springer-Verlag,2003.452-473.
[4] Gentry C.Certificate-based encryption and the certificate Revocation proble m[A].Advances in Cryptology-EUROCRYPT (LNCS 2656)[C].Berlin:Springer-Ver lag,2003.272-293.
[5] Kate A,Goldberg I.A Distributed Private-Key Generator for Identity-Based Cryptography[R].Centre for Applied Cryptographic Research (CACR 2007-33).2007.
[6] Chen L,Harrison K,Soldera D,Smart N P.Applications of multiple trust authorities in pairing based cryptosystems[A].Proceedings of the International Conference on Infrastructure Security (LNCS 2637)[C].Berlin:Springer-Verlag, 2003.260-275.
[7] Wang J,Bai X,Yu J,Li D.Protecting against key escrow and key exposure in identity-based cryptosystem[A].Proceedings of the 4th International Conference on Theory and Applications of Models of Computation-TAMC (LNCS 4484)[C].B erlin:Springer-Verlag,2007.148-158.
[8] Lee B,Boyd C,Dawson E,Kim K,Yang J,Yoo S.Secure key issuing in ID-based cryptography[A].Proceedings of Australasian Information Security Workshop-A ISW[C].Dunedin,New Zealand:IEEE Press,2004.69-74.
[9] 曹丹,王小峰,王飞,胡乔林,苏金树.SA-IBE:一种安全可追责的基于身份加密方案[J].电子与信息学报,2011,33(12):2922-2928. CAO Dan,WANG Xiao-feng,WANG Fei,HU Qiao-lin,SU Jin-su.SA-IBE:A secure and accountable identity-based encryption scheme[J].Journal of Electronics & Inf ormation Technology,2011,33(12):2922-2928.(in Chinese)
[10] 葛爱军,马传贵,程庆丰.标准模型下CCA2安全且固定密文长度的模糊基于身份加密方案[J].电子学报,2013,41(10):1948-1952. GE Ai-jun,MA Chuan-gui,CHENG Qing-feng.CCA2 secure fuzzy identity-based encr yption with constant size ciphertexts in the standard model[J].Acta Electroni ca Sinica,2013,41(10):1948-1952.(in Chinese)
[11] 明洋,王育民.标准模型下可证安全的通配符基于身份加密方案[J].电子学报,2013,41(10):2082-2086. Ming Yang,Wang Yu-min.Provably secure identity-based encryption scheme with wildcard in the standard model[J].Acta Electronica Sinica,2013,41(10):2082-2086.(in Chinese)
[12] Lewko A B,Waters B.Why proving HIBE systems secure is difficult[A].Ad vances in Cryptology-EUROCRYPT (LNCS 8441)[C].Berlin:Springer-Verlag,2014.58-76.
[13] Gentry C,Silverberg A.Hierarchical id-based cryptography[A].Advances in Cryptology-ASIACRYPT (LNCS 2501)[C].Berlin:Springer-Verlag,2002.548-566.
[14] Waters B.Dual system encryption:realizing fully secure IBE and HIBE under simple assumptions[A].Advances in Cryptology-CRYPTO (LNCS 5677)[C].Berlin:Springer-Verlag,2009.619-636.
[15] Lewko A,Waters B.New techniques for dual system encryption and fully secure HIBE with short ciphertexts[A].Theory of Cryptograpy Conference (LNCS 5978)[C].Berlin:Springer-Verlag,2010.455-479.
[16] Fujisaki E,Okamoto T.Secure integration of asymmetric and symmetric encryp tion schemes[J].Journal of cryptology,2013,26(1):80-101. |