[1] Gentry C.Certificate-based encryption and the certificate revocation problem.Eurocrypt’2003.Berlin:Springer-Verlag,2003.272-293.[2] Balfe S,Gallery E,Mitchell C J.Challenges for trusted computing[J].IEEE Security & Privacy,2008,6(6):60-66.[3] Yum D H,Lee P J.Identity-based cryptography in public key management.EuroPKI’2004.Berlin:Springer-Verlag,2004.71-84.[4] Galindo D,Morillo P,Ràfols C.Breaking Yum and Lee generic constructions of certificateless and certificate-based encryption schemes.EuroPKI’2006.Berlin:Springer-Verlag,2006.81-91.[5] Al-Riyami S S,Paterson K.CBE from CL-PKE:A generic construction and efficient schemes.PKC’2005.Berlin:Springer-Verlag,2005.398-415.[6] Galindo D,Morillo P,Ràfols C.Improved certificate-based encryption in the standard model[J].Journal of Systems and Software,2008,81(7):1218-1226.[7] Waters B.Efficient identity-based encryption without random oracles.Eurocrypt’2005.Berlin:Springer-Verlag,2005.114-127.[8] Liu J K,Zhou J Y.Efficient certificate-based encryption in the standard model.SCN’2008.Berlin:Springer-Verlag,2008.144-155.[9] Gentry C.Practical identity-based encryption without random oracles.Eurocrypt’2006.Berlin:Springer-Verlag,2006.445-464.[10] Boneh D,Joux A,Nguyen A.Why textbook ElGamal and RSA encryption are insecure.Aisacrypt’ 2000.Berlin:Springer-Verlag,2000.30-43.[11] Cramer R,Shoup V.Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack[J].SIAM Journal on Computing,2003,33(1):167-226.[12] Kurosawa K,Desmedt Y.A new paradigm of hybrid encryption scheme.Crypto’2004.Berlin:Springer-Verlag,2004.426-442[13] Abe M,Gennaro R,Kurosawa K.Tag-KEM/DEM:A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM.Eurocrypt’2005.Berlin:Springer-Verlag,2005.128-146.[14] Dent A.A designer’s guide to KEMs.Cryptography and Coding 2003.Berlin:Springer-Verlag,2003.133-151.[15] Bentahar K,Farshim P,Malone-Lee J.Generic constructions of identity-based and certificateless KEMs[J].Journal of Cryptology,2008,21(2):178-199.[16] Chen L,Cheng Z,Malone-Lee J.An efficient ID-KEM based on the Sakai-Kasahara key construction[J].IEE Proceedings-Information Security,2006,153(1):19-26.[17] Huang Q,Wong D S.Generic certificateless key encapsulation mechanism.ACISP’2007.Berlin:Springer-Verlag,2007.215-229.[18] Kiltz E,Galindo D.Direct chosen-ciphertext secure identity-based key encapsulation without random oracles.ACISP’ 2006.Berlin:Springer-Verlag,2006.336-347.[19] Long Y,Li X X,Chen K F.Distributed certificateless key encapsulation mechanism secure against the adaptive adversary[J].Shanghai Jiaotong Univ.(Sci.),2009,14(1):102-106.[20] Nieto J G,Lippold G,Boyd C.Efficient certificateless KEM in the standard model.ICISC’2009.Berlin:Springer-Verlag,2010.34-46.[21] Li J G,Huang X Y,Mu Y,Susilo W,Wu Q H.Constructions of certificate-based signature secure against key replacement attacks[J].Journal of Computer Security,2010,18(3):421-449.[22] Li J G,Huang X Y,Mu Y,Susilo W,Wu Q H.Certificate-based signature:security model and efficient construction.EuroPKI’2007.Berlin:Springer-Verlag,2007.110-125.[23] Li J G,Huang X Y,Zhang Y C,Xu L Z.An efficient short certificate-based signature scheme[J].Journal of Systems and Software,2012,85(2):314-322.[24] 李继国,孙刚,张亦辰.标准模型下可证安全的本地验证者撤销群签名方案[J].电子学报,2011,20(7):1618-1623. Li J G,Sun G,Zhang Y C.Provably secure group signature scheme with verifier-local revocation in the standard model[J].Acta Electronica Sinica,2011,20(7):1618-1623.(in Chinese)[25] 桑永宣,曾吉文.两种无证书的分布环签名方案[J].电子学报,2008,36(7):1468-1472. Sang Y X,Zeng J W.Two certificateless distributed ring signature schemes[J].Acta Electronica Sinica,2008,36(7):1468-1472.(in Chinese)[26] 黄欣沂,张福泰,伍玮.一种基于身份的环签密方案[J].电子学报,2006,34(2):263-266. Huang X Y,Zhang F T,Wu W.An identity-based ring signcryption scheme[J].Acta Electronica Sinica,2006,34(2):263-266.(in Chinese) |