[1] BLAZE M, BLEUMER G, STRAUSS M, et al. Divertible protocols and atomic proxy cryptography. Advances in Cryptology: Proceedings of the 1998 International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’98), 1998, May 31 - Jun 4, Espoo, Finland. LNCS 1403. Berlin, Germany: Springer, 1998: 127 -144.
[2] ATENIESE G, FU K, GREEN M, et al. Improved proxy re-encryption schemes with applications to secure distributed storage. Proceedings of the 12th Annual Network and Distributed System Security Symposium (NDSS'05), 2005, Feb 3 - 4, San Diego, CA, USA. New York, NY, USA: ACM, 2005: 1 -25.
[3] GREEN M, ATENIESE G. Identity-based proxy re-encryption. Proceedings of the 5th International Conference on Applied Cryptography and Network Security (ACNS'07), 2007, Jun 5 -8, Zhuhai, China. LNSC 4521. Berlin, Germany: Springer, 2007: 288 -306.
[4] SHOR P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 1999, 41(2): 303 -332.
[5] XAGAWA K. Cryptography with lattices. Ph D Thesis. Tokyo, Japan: Tokyo Institute of Technology, 2010.
[6] SINGH K, RANGAN C P, BANERJEE A K. Lattice based identity based proxy re-encryption scheme. Journal of Internet Services and Information Security, 2013, 3(3/4): 38 -51.
[7] WANG X Y, HU A Q, FANG H. Improved collusion-resistant unidirectional proxy re-encryption scheme from lattice. IET Information Security, 2020, 14(3): 342 -351.
[8] DUTTA P, SUSILO W, DUONG D H, et al. Collusion-resistant identity-based proxy re-encryption: lattice-based constructions in standard model. Theoretical Computer Science, 2021, 871: 16 -29.
[9] BARKER E B. Recommendation for key management, Part 1-General. NIST SP 800 - 57. Gaithersburg, MD, USA: National Institute of Standards and Technology (NIST), 2007.
[10] LYUBASHEVSKY V, PEIKERT C, REGEV O. On ideal lattices and learning with errors over rings. Journal of the Association for Computing Machinery, 2013, 60(6): Article 43/1 -35.
[11] ZHANG Y, LIU Y, GUO Y R, et al. Adaptively secure efficient (H)IBE over ideal lattice with short parameters. Entropy, 2020,
22(11): Article 1247/1 -19.
[12] LIU Z Y, TSENG Y F, TSO R, et al. Quantum-resistant anonymous identity-based encryption with trable identities. IET Information Security, 2022, 16(2): 111 -126.
[13] ZHANG E, PEI Y Y, DU J. RLWE-based ciphertext-policy attribute proxy re-encryption. Journal on Communications, 2018, 39(11): 129 -137 (in Chinese).
[14] POLYAKOV Y, ROHLOFF K, SAHU G, et al. Fast proxy re-encryption for publish/ subscribe systems. ACM Transactions on Privacy and Security, 2017, 20(4): Article 14/1 -31.
[15] YANG X Y, WU L Q, ZHANG M Q, et al. An efficient CCA-secure cryptosystem over ideal lattices from identity-based encryption. Computers and Mathematics with Applications, 2013, 65(9): 1254 -1263.
[16] MICCIANCIO D, PEIKERT C. Trapdoors for lattices: simpler, tighter, faster, smaller. Advances in Cryptology: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques ( EUROCRYPT'12 ), 2012, Apr 15 - 19, Cambridge, UK. LNSC 7237. Berlin, Germany: Springer, 2012: 700 -718.
[17] AONO Y, BOYEN X, PHONG L T, et al. Key-private proxy re-encryption under LWE. Progress in Cryptology: Proceedings of the 14th International Conference on Cryptology in India (INDOCRYPT'13), 2013, Dec 7 - 10, Mumbai, India. LNSC 8250. Berlin, Germany: Springer, 2013: 1 -18.
[18] BANASZCZYK W. New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 1993, 296: 625 -635.
[19] BANASZCZYK W. Inequalities for convex bodies and polar reciprocal lattices in Rn . Discrete and Computational Geometry, 1995, 13(2): 217 -231.
[20] SUN Y X, SUSILO W, ZHANG F T, et al. CCA-secure revocable identity-based encryption with ciphertext evolution in the cloud. IEEE Access, 2018, 6: 56977 -56983.
[21] SUN Y X, MU Y, SUSILO W, et al. Revocable identity-based encryption with server-aided ciphertext evolution. Theoretical Computer Science, 2020, 815: 11 -24.
[22] YAO S M, SANKAR R, RA I H. A collusion-resistant identity-based proxy re-encryption scheme with ciphertext evolution for secure cloud sharing. Security and Communication Networks, 2020, Article 8833693/1 -16.
[23] YAO S M, DAYOT R V J, KIM H J, et al. A novel revocable and identity-based conditional proxy re-encryption scheme with ciphertext evolution for secure cloud data sharing. IEEE Access, 2021, 9: 42801 -42816.
[24] KIRSHANOVA E. Proxy re-encryption from lattices. Proceeding of the 17th International Conference on Public-Key Cryptography (PKC'14), 2014, Mar 26 -28, Buenos Aires, Argentina. LNSC 8383. Berlin, Germany: Springer, 2014: 77 -94.
[25] YIN W, WEN Q Y, LI W M, et al. Identity based proxy re-encryption scheme under LWE. KSII Transactions on Internet and Information Systems, 2017, 11(12): 6116 -6132.
[26] HOU J Q, JIANG M M, GUO Y Y, et al. Efficient identity-based multi-bit proxy re-encryption over lattice in the standard model. Journal of Information Security and Applications, 2019, 47: 329 -334.
|