References
- A. Fiat and M. Naor, "Broadcast encryption," in Proc. CRYPTO, 1993, pp. 480-491.
- D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in Proc. CRYPTO, 2005, pp. 258-275.
- C. Gentry and B. Waters, "Adaptive security in broadcast encryption systems (with short ciphertexts," in Proc. EUROCRYPT, 2009, pp. 171-188.
- C. Delerablee, "Identity-based broadcast encryption with constant size ciphertexts and private keys," in Proc. ASIACRYPT, 2007, pp. 200-215.
- R. Sakai and J. Furukawa, (2007), Identity-based broadcast encryption, Cryptology ePrint Archive, Report 2007/217. [Online]. Available: http://eprint.iacr.org
- D. Boneh, M. Hamburg, "Generalized identity based and broadcast encryption schemes," in Proc. ASIACRYPT, 2008, pp. 455-470.
- C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. STOC, New York, NY, USA, 2008, pp. 197-206.
- S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (H)IBE in the standard model," in Proc. EUROCRYPT, 2010, pp. 553-572.
- S. Agrawal, D. Boneh, and X. Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Proc. CRYPTO, 2010, pp. 98-115.
- D. Cash, D. Hofheinz, E. Kiltz, and C.Peikert, "Bonsai trees, or how to delegate a lattice basis," in Proc. EUROCRYPT, 2010, pp. 523-552.
- X. Boyen, "Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more, " in Proc. PKC, 2010, pp. 499-517.
- J. Wang and J. Bi, (2010), Lattice-based identity-based broadcast encryption scheme, Cryptology ePrint Archive, Report 2010/288. [Online]. Available: http://eprint.iacr.org.
- J. Zhang and Q. Chen, "Hierarchical identity-based broadcast encryption scheme on lattices" in Proc. CIS, 2011, pp. 944-948.
- D. Micciancio and S. Goldwasser, Complexity of Lattice Problems: A Cryptographic Perspective, vol. 671. Springer, 2002.
- D.Micciancio and O. Regev, "Worst-case to average-case reductions based on Gaussian measure," SIAM J. Comput., pp. 267-302, 2007.
- J. Alwen and C. Peikert, "Generating shorter bases for hard random lattices," Theory Comput. Syst., pp. 535-553, 2011.
- O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in Proc. STOC, New York, USA, 2005, pp. 84-93.
- Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehle, "Classical hardness of learning with errors," in Proc. STOC, New York, USA, 2013, pp. 575-584.
- D. Cash, D. Hofheinz, and E. Kiltz, (2009), How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009/351. [Online]. Available: http://eprint.iacr.org.
- V. Goyal, "Reducing trust in the PKG in identity based cryptosystems," in Proc CRYPTO, 2007, pp. 430-447.