• Gupta R, Almuzaini K, Pateriya R, Shah K, Shukla P, Akwafo R and Hashmi M. (2022). An Improved Secure Key Generation Using Enhanced Identity-Based Encryption for Cloud Computing in Large-Scale 5G. Wireless Communications & Mobile Computing. 2022. Online publication date: 1-Jan-2022.

    https://doi.org/10.1155/2022/7291250

  • Döttling N and Garg S. (2021). Identity-based Encryption from the Diffie-Hellman Assumption. Journal of the ACM. 68:3. (1-46). Online publication date: 30-Jun-2021.

    https://doi.org/10.1145/3422370

  • del Pino R, Lyubashevsky V and Seiler G. Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. (574-591).

    https://doi.org/10.1145/3243734.3243852

  • Ye Q, Hu M, Chen G and Qin P. (2018). An Improved Encryption Scheme for Traitor Tracing from Lattice. International Journal of Digital Crime and Forensics. 10:4. (21-35). Online publication date: 1-Oct-2018.

    https://doi.org/10.4018/IJDCF.2018100102

  • Goyal R, Koppula V and Waters B. Collusion resistant traitor tracing from learning with errors. Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing. (660-670).

    https://doi.org/10.1145/3188745.3188844

  • Zhang X and Xu C. (2018). Trapdoor Security Lattice-Based Public-Key Searchable Encryption with a Designated Cloud Server. Wireless Personal Communications: An International Journal. 100:3. (907-921). Online publication date: 1-Jun-2018.

    https://doi.org/10.1007/s11277-018-5357-6

  • Yang Y, Zheng X, Chang V, Ye S and Tang C. (2018). Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud. Multimedia Tools and Applications. 77:8. (9927-9941). Online publication date: 1-Apr-2018.

    https://doi.org/10.1007/s11042-017-4560-x

  • Ling S, Phan D, Stehlé D and Steinfeld R. (2017). Hardness of k-LWE and Applications in Traitor Tracing. Algorithmica. 79:4. (1318-1352). Online publication date: 1-Dec-2017.

    https://doi.org/10.1007/s00453-016-0251-7

  • Daniel R, Rajsingh E and Silas S. (2017). Analysis of hierarchical identity based encryption schemes and its applicability to computing environments. Journal of Information Security and Applications. 36:C. (20-31). Online publication date: 1-Oct-2017.

    https://doi.org/10.1016/j.jisa.2017.07.005

  • Brakerski Z, Cash D, Tsabary R and Wee H. Targeted Homomorphic Attribute-Based Encryption. Proceedings, Part II, of the 14th International Conference on Theory of Cryptography - Volume 9986. (330-360).

    https://doi.org/10.1007/978-3-662-53644-5_13

  • Bos J, Costello C, Ducas L, Mironov I, Naehrig M, Nikolaenko V, Raghunathan A and Stebila D. Frodo. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. (1006-1018).

    https://doi.org/10.1145/2976749.2978425

  • Gong J, Cao Z, Tang S and Chen J. (2016). Extended dual system group and shorter unbounded hierarchical identity based encryption. Designs, Codes and Cryptography. 80:3. (525-559). Online publication date: 1-Sep-2016.

    https://doi.org/10.1007/s10623-015-0117-z

  • Brakerski Z and Vaikuntanathan V. Circuit-ABE from LWE. Proceedings, Part III, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9816. (363-384).

    https://doi.org/10.1007/978-3-662-53015-3_13

  • Zhang J, Chen Y and Zhang Z. Programmable Hash Functions from Lattices. Proceedings, Part III, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9816. (303-332).

    https://doi.org/10.1007/978-3-662-53015-3_11

  • Fang F, Li B, Lu X, Liu Y, Jia D and Xue H. (Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus. Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security. (907-912).

    https://doi.org/10.1145/2897845.2897922

  • Yamada S. Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters. Proceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 9666. (32-62).

    /doi/10.5555/3081738.3081740

  • Gong J, Chen J, Dong X, Cao Z and Tang S. Extended Nested Dual System Groups, Revisited. Proceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 9614. (133-163).

    https://doi.org/10.1007/978-3-662-49384-7_6

  • Lai J, Deng R, Ma C, Sakurai K and Weng J. CCA-Secure Keyed-Fully Homomorphic Encryption. Proceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 9614. (70-98).

    https://doi.org/10.1007/978-3-662-49384-7_4

  • Gorbunov S, Vaikuntanathan V and Wee H. (2015). Attribute-Based Encryption for Circuits. Journal of the ACM. 62:6. (1-33). Online publication date: 10-Dec-2015.

    https://doi.org/10.1145/2824233

  • He J, Li B, Lu X, Jia D, Xue H and Sun X. Identity-Based Lossy Encryption from Learning with Errors. Proceedings of the 10th International Workshop on Advances in Information and Computer Security - Volume 9241. (3-20).

    https://doi.org/10.1007/978-3-319-22425-1_1

  • Gu C, Zheng Y, Kang F and Xin D. Keyword Search Over Encrypted Data in Cloud Computing from Lattices in the Standard Model. Revised Selected Papers of the Second International Conference on Cloud Computing and Big Data - Volume 9106. (335-343).

    https://doi.org/10.1007/978-3-319-28430-9_25

  • Kim K and Jeong I. (2015). A new certificateless signature scheme under enhanced security models. Security and Communication Networks. 8:5. (801-810). Online publication date: 25-Mar-2015.

    /doi/10.5555/2914551.2914561

  • Wang Q and Chen S. (2015). Attribute-based signature for threshold predicates from lattices. Security and Communication Networks. 8:5. (811-821). Online publication date: 25-Mar-2015.

    https://doi.org/10.1002/sec.1038

  • Clear M and Mcgoldrick C. Bootstrappable Identity-Based Fully Homomorphic Encryption. Proceedings of the 13th International Conference on Cryptology and Network Security - Volume 8813. (1-19).

    https://doi.org/10.1007/978-3-319-12280-9_1

  • Zhang X, Xu C, Jin C and Xie R. (2014). Efficient forward secure identity-based shorter signature from lattice. Computers and Electrical Engineering. 40:6. Online publication date: 1-Aug-2014.

    /doi/10.5555/2668455.2729323

  • Chandran N, Chase M, Liu F, Nishimaki R and Xagawa K. Re-encryption, Functional Re-encryption, and Multi-hop Re-encryption. Proceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 8383. (95-112).

    https://doi.org/10.1007/978-3-642-54631-0_6

  • Tessaro S and Wilson D. Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption. Proceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 8383. (257-274).

    https://doi.org/10.1007/978-3-642-54631-0_15

  • Lyubashevsky V, Peikert C and Regev O. (2013). On Ideal Lattices and Learning with Errors over Rings. Journal of the ACM. 60:6. (1-35). Online publication date: 1-Nov-2013.

    https://doi.org/10.1145/2535925

  • Brakerski Z, Langlois A, Peikert C, Regev O and Stehlé D. Classical hardness of learning with errors. Proceedings of the forty-fifth annual ACM symposium on Theory of Computing. (575-584).

    https://doi.org/10.1145/2488608.2488680

  • Gorbunov S, Vaikuntanathan V and Wee H. Attribute-based encryption for circuits. Proceedings of the forty-fifth annual ACM symposium on Theory of Computing. (545-554).

    https://doi.org/10.1145/2488608.2488677

  • Boyen X. Attribute-Based functional encryption on lattices. Proceedings of the 10th theory of cryptography conference on Theory of Cryptography. (122-142).

    https://doi.org/10.1007/978-3-642-36594-2_8

  • Ducas L and Nguyen P. Faster gaussian lattice sampling using lazy floating-point arithmetic. Proceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security. (415-432).

    https://doi.org/10.1007/978-3-642-34961-4_26

  • Gu C, Chen L and Zheng Y. ID-Based signatures from lattices in the random oracle model. Proceedings of the 2012 international conference on Web Information Systems and Mining. (222-230).

    https://doi.org/10.1007/978-3-642-33469-6_31

  • Xie X, Xue R and Zhang R. Deterministic public key encryption and identity-based encryption from lattices in the auxiliary-input setting. Proceedings of the 8th international conference on Security and Cryptography for Networks. (1-18).

    https://doi.org/10.1007/978-3-642-32928-9_1

  • Zhandry M. Secure Identity-Based Encryption in the Quantum Random Oracle Model. Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology --- CRYPTO 2012 - Volume 7417. (758-775).

    https://doi.org/10.1007/978-3-642-32009-5_44

  • Waters B. Functional Encryption for Regular Languages. Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology --- CRYPTO 2012 - Volume 7417. (218-235).

    https://doi.org/10.1007/978-3-642-32009-5_14

  • Chen J, Lim H, Ling S, Wang H and Nguyen K. Revocable identity-based encryption from lattices. Proceedings of the 17th Australasian conference on Information Security and Privacy. (390-403).

    https://doi.org/10.1007/978-3-642-31448-3_29

  • Banerjee A, Peikert C and Rosen A. Pseudorandom functions and lattices. Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques. (719-737).

    https://doi.org/10.1007/978-3-642-29011-4_42

  • Micciancio D and Peikert C. Trapdoors for lattices. Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques. (700-718).

    https://doi.org/10.1007/978-3-642-29011-4_41

  • Lewko A. Tools for simulating features of composite order bilinear groups in the prime order setting. Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques. (318-335).

    https://doi.org/10.1007/978-3-642-29011-4_20

  • Bellare M, Kiltz E, Peikert C and Waters B. Identity-Based (lossy) trapdoor functions and applications. Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques. (228-245).

    https://doi.org/10.1007/978-3-642-29011-4_15

  • Pietrzak K. Subspace LWE. Proceedings of the 9th international conference on Theory of Cryptography. (548-563).

    https://doi.org/10.1007/978-3-642-28914-9_31

  • Boneh D, Dagdelen Ö, Fischlin M, Lehmann A, Schaffner C and Zhandry M. Random oracles in a quantum world. Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security. (41-69).

    https://doi.org/10.1007/978-3-642-25385-0_3

  • Agrawal S, Freeman D and Vaikuntanathan V. Functional encryption for inner product predicates from learning with errors. Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security. (21-40).

    https://doi.org/10.1007/978-3-642-25385-0_2

  • Zhang M, Nishide T, Yang B and Takagi T. Anonymous encryption with partial-order subset delegation functionality. Proceedings of the 5th international conference on Provable security. (154-169).

    /doi/10.5555/2042756.2042771

  • Micciancio D and Mol P. Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions. Proceedings of the 31st annual conference on Advances in cryptology. (465-484).

    /doi/10.5555/2033036.2033070

  • Chiba D, Matsuda T, Schuldt J and Matsuura K. Efficient generic constructions of signcryption with insider security in the multi-user setting. Proceedings of the 9th international conference on Applied cryptography and network security. (220-237).

    /doi/10.5555/2025968.2025986

  • Lewko A and Waters B. Unbounded HIBE and attribute-based encryption. Proceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology. (547-567).

    /doi/10.5555/2008684.2008726

  • Micciancio D. The geometry of lattice cryptography. Foundations of security analysis and design VI. (185-210).

    /doi/10.5555/2028200.2028208