Citation: | XIANG Xinyin, LI Hui, ZHAO Xingwen. Key Evolving Attribute-Based Signature Under Short Integer Solution Problem[J]. Chinese Journal of Electronics, 2016, 25(5): 901-906. DOI: 10.1049/cje.2016.08.042 |
H. Maji, M. Prabhakaran and M. Rosulek, "Attribute-based signatures:achieving attribute-privacy and collusion-resistance", http://eprint.iacr.org/2008/328.pdf, 2008-8-3.
|
C.J. Wang, "A provable secure fuzzy identity based signature scheme", Sci. China Inform. 2012, Vol.55, No.9, pp.2139-2148, 2012.
|
P.Y. Yang, Z.F. Cao and X.L. Dong, "Fuzzy identity based signature", http://eprint.iacr.org/2008/002.pdf, 2008-1-3.
|
C.J. Wang and J. Kim, "Two constructions of fuzzy identity based signature", BMEI 2009, Tianjin, China, pp.1-5, 2009.
|
J.H. Wei, W.F. Liu and X.X. Hu, "Forward secure threshold attribute-based signature scheme", http://comjnl.oxfordjournals.org/content/early, 2014-9-25.
|
D. Khader, "Attribute based group signature with revocation", http://eprint.iacr.org/2007/241.pdf, 2007-6-16.
|
D. Khader, "Attribute based group signatures", http://eprint.iacr.org/2007/159.pdf, 2007-4-30.
|
L. Lin and K. Kim, "Attribute-based ring signatures", http://eprint.iacr.org/2008/394.pdf, 2008-9-16.
|
F. Siamak, S. Shahandashti and N. Reihaneh, "Threshold attribute-based signatures and their application to anonymous credential systems", AFRICACRYPT'09, Gammarth, Tunisia, Africa, Berlin, Heidelberg, pp.198-216, 2009.
|
J. Li and K. Kwangjo, "Hidden attribute-based signatures without anonymity revocation", Information Sciences, Vol.180, No.9, pp.1681-1689, 2010.
|
S. Kumar, S. Agrawal, S. Balaraman, et al., "Attribute based signatures for bounded multi-level threshold circuits", EuroPKI' 10, Athens, Greece, pp.141-154, 2010.
|
T. Okamoto and K. Takashima, "Efficient attribute-based signatures for non-monotone predicates in the standard model", PKC'11, Taormina, Italy, pp.35-52, 2011.
|
J. Herranz, F. Laguillaumie, B. Libert, et al., "Short attributebased signatures for threshold predicates", CT-RSA 2012. San Francisco, USA, pp.51-67, 2012.
|
S. Agrawal, D. Boneh and X. Boyen, "Efficient lattice (H)IBE in the standard model", Advances in Cryptology-EUROCRYPT 2010, Riviera, France, LNCS 6110, Springer Berlin/Heidelberg, pp.553-572, 2010.
|
D. Cash, D. Hofheinz, E. Kiltz, et al., "Bonsai trees, or how to delegate a lattice basis", EUROCRYPT 2010, Riviera, France, LNCS 6110, Springer-Verlag:Heidelberg, pp.523-552, 2010.
|
C. Gentry, C. Peikert and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions", STOC'2008, Victoria, BC, Canada, pp.197-206, 2008.
|
D.Micciancio and O. Regev, "Worst-case to average-case reductions based on gaussian measures", SIAM J. Comput, Vol.37, No.1, pp.267-302, 2007.
|
W. Zhu, J. Yu, T. Wang, et al., "Efficient attribute-based encryption from R-LWE", Chinese Journal of Electronics, Vol.23, No.3, pp.778-782, 2014.
|
[1] | LI Fulin, YAN Jiayun, ZHU Shixin, HU Hang. A Verifiable Multi-Secret Sharing Scheme Based on Short Integer Solution[J]. Chinese Journal of Electronics, 2023, 32(3): 556-563. DOI: 10.23919/cje.2021.00.062 |
[2] | XU Peng, TANG Yong, JIANG Wenbin, JIN Hai, ZOU Deqing. Ciphertext-Policy Attribute-Based Encryption with Short Keys[J]. Chinese Journal of Electronics, 2014, 23(4): 655-660. |
[3] | CUI Baojiang, LIANG Xiaobing, ZHAO Bing, ZHAI Feng, WANG Jianxin. Detecting Integer Overflow Vulnerabilities in Binary Executables Based on Target Filtering and Dynamic Taint Tracing[J]. Chinese Journal of Electronics, 2014, 23(2): 348-352. |
[4] | YANG Zhen, FAN Kefeng, LAI Yingxu, GAO Kaiming, WANG Yong. Short Texts Classification Through Reference Document Expansion[J]. Chinese Journal of Electronics, 2014, 23(2): 315-321. |
[5] | GUO Yuanbo, MA Jianfeng, WANG Chao, YANG Kuiwu. Mechanism Design Based Nodes Selection Model for Threshold Key Management in MANETs[J]. Chinese Journal of Electronics, 2013, 22(4): 820-825. |
[6] | ZHU Hongyan, ZHAI Qiaozhu. A Global Optimal Gaussian Mixture Reduction Approach Based on Integer Linear Programming[J]. Chinese Journal of Electronics, 2013, 22(4): 763-768. |
[7] | HONG Qi, CAO Wei, TONG Jiarong. A Dynamically Reconfigurable VLSI Architecture for H.264 Integer Transforms[J]. Chinese Journal of Electronics, 2012, 21(3): 510-514. |
[8] | YANG Xiaodong, WANG Caifen, LAN Caihui, WANG Biao. Flexible Threshold Proxy Re-signature Schemes[J]. Chinese Journal of Electronics, 2011, 20(4): 691-696. |
[9] | YANG Xiaodong and WANG Caifen. Threshold Proxy Re-signature Schemes in theStandard Model[J]. Chinese Journal of Electronics, 2010, 19(2): 345-350. |
[10] | WU Chunhui, CHEN Xiaofeng, LONG Dongyang. A New Effcient On-line/Off-line Threshold Signature Scheme[J]. Chinese Journal of Electronics, 2009, 18(2): 321-324. |