[1] Maji H K, Prabhakaran M, Rosulek M.Attribute-based signatures [C]// Proceedings of the 11th International Conference on Topics in Cryptology(CT-RSA 2011). Berlin, Germany: Springer-Verlag,2011: 376-392.[2] Guo S, Zeng Y. Attribute-based signature scheme[C]// Proceedings of the 2008 International Conference on Information Security and Assurance (ISA 2008).Washington DC, USA: IEEE Computer Society, 2008:509-511.[3] Li J, Au M H, Susilo W, et al. Attribute-based signature and its applications [C]// Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security. NewYork, USA:ACM,2010: 60-69.[4] Herranz J, Laguillaumie F, Libert B, et al.Short attribute-based signatures for threshold predicates[C]// Proceedings of Topics in Cryptology (CTRSA 2012). Berlin, Germany: Springer-Verlag, 2012:51-67.[5] Zeng F, Xu C, Li Q, et al. Attribute-based signature scheme with constant size signature [J]. Journal of Computational Information Systems, 2012, 8(7): 2875-2882.[6] Ge A J, Ma C G, Zhang Z F. Attribute-based signature scheme with constant size signature in the standard model [J]. IET Information Security, 2012, 6(2):47-54.[7] Okamoto T, Takashima K. Efficient attribute-based signatures for non-monotone predicates in the standard model [C]// Proceedings of Public Key Cryptography(PKC 2011). Berlin, Germany: Springer-Verlag,2011: 35-52.[8] Okamoto T, Takashima K. Decentralized attribute-Based signatures [C]// Proceedings of Public-Key Cryptography (PKC 2013). Berlin, Germany: Springer-Verlag, 2013: 125-142.[9] Ajtai M. Generating hard instances of lattice problems (extended abstract) [C]//Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (STOC ’96). New York, USA: ACM, 1996:99-108.[10] Cash D, Hofheinz D, Kiltz E, et al. Bonsai trees,or how to delegate a lattice basis [C]// Proceedings of Advances in Cryptology (EUROCRYPT 2010). Berlin,Germany: Springer-Verlag, 2010: 523-552.[11] R¨uckert M. Lattice-based blind signatures [C]//Proceedings of Advances in Cryptology (ASIACRYPT 2010). Berlin, Germany: Springer-Verlag, 2010: 413-430.[12] Gordon S, Katz J, Vaikuntanathan V. A group signature scheme from lattice assumptions [C]// Proceedings of Advances in Cryptology (ASIACRYPT 2010). Berlin, Germany: Springer-Verlag, 2010: 395-412.[13] Cayrel P L, Lindner R, R¨uckert M, et al. A lattice-based threshold ring signature scheme [C]//Progress in Cryptology—LATINCRYPT 2010. Berlin,Germany: Springer-Verlag, 2010: 255-272.[14] Regev O. On lattices, learning with errors, random linear codes, and cryptography [C]//Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing (STOC ’05). New York, USA: ACM, 2005:84-93.[15] Boyen X. Attribute-based functional encryption on lattices [C]// Proceedings of the 10th Theory of Cryptography Conference on Theory of Cryptography.Berlin, Germany: Springer-Verlag, 2013: 122-142.[16] Alwen J, Peikert C. Generating shorter bases for hard random lattices [J]. Theory of Computing Systems,2011, 48(3): 535-553.[17] Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th Annual ACM,Symposium on Theory of Computing (STOC ’08). New York, USA: ACM, 2008: 197-206. |