[1] Sahai A, Waters B. Fuzzy Identity-based encryption[C]//Eurocrypt 2005, LNCS 3494.Springer-Verlag, 2005:457-473.[2] Shamir A. Identity-based cryptosystems and signature schemes[C]//Crypto 84, LNCS 196. Springer-Verlag, 1984:47-53.[3] Maji H, Prabhakaran M, Rosulek M. Attribute based signatures:achieving attribute privacy and collusion-resistance[C/OL]//(2008)[2014-07-20]. http://eprint.iacr.org/2008/328.[4] Li J, Au M H, Susilo W, et al. Attribute-based signature and its applications[C]//ASIACCS'10, ACM.2010:60-69.[5] Li J, Kim K. Attribute-based ring signatures[C/OL]//(2008)[2014-07-20]. http://eprint.iacr.org/2008/394.[6] Escala A, Herranz J, Morillo P. Revocable attribute-based signatures with adaptive security in the standard model[C]//AFIRICACRYPT 2011, LNCS 6737. Springer-Verlag, Berlin, 2011:224-241.[7] Maji H, Prabhakaran M, Rosulek M. Attribute-based signatures[C]//CT-RSA 2011, LNCS6558. Springer-Verlag, 2011:376-392.[8] Shahandashti S F, Safavi-Naini R. Threshold attribute-based signatures and their application to anonymous credential systems[C]//AricaCrypt'09, LNCS5580. Springer-Verlag, 2009:198-216.[9] Herranz J, Laguillaumie F, Libert B, et al. Short attribute-based signatures for threshold predicates[C]//CT-RSA 2012, LNCS7178. Springer-Verlag, 2012:51-67.[10] Delerablbee C, Pointcheval D. Dynamic threshold public-key encryption[C]//Crypto 2008, LNCS 5157. Springer-Verlag, 2008:317-334.[11] Shoup V. Lower bounds for discrete logarithms and related problems[C]//Eurocrypt 1997, LNCS 1233. Springer-Verlag, 1997:256-266. |