{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,5]],"date-time":"2024-07-05T17:39:14Z","timestamp":1720201154604},"reference-count":60,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2024,3,1]],"date-time":"2024-03-01T00:00:00Z","timestamp":1709251200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2024,3,1]],"date-time":"2024-03-01T00:00:00Z","timestamp":1709251200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-017"},{"start":{"date-parts":[[2024,3,1]],"date-time":"2024-03-01T00:00:00Z","timestamp":1709251200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"},{"start":{"date-parts":[[2024,3,1]],"date-time":"2024-03-01T00:00:00Z","timestamp":1709251200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-012"},{"start":{"date-parts":[[2024,3,1]],"date-time":"2024-03-01T00:00:00Z","timestamp":1709251200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,3,1]],"date-time":"2024-03-01T00:00:00Z","timestamp":1709251200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-004"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["62302445"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004607","name":"Natural Science Foundation of Guangxi Province","doi-asserted-by":"publisher","award":["2022GXNSFBA035650"],"id":[{"id":"10.13039\/501100004607","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Theoretical Computer Science"],"published-print":{"date-parts":[[2024,3]]},"DOI":"10.1016\/j.tcs.2023.114368","type":"journal-article","created":{"date-parts":[[2023,12,28]],"date-time":"2023-12-28T16:54:47Z","timestamp":1703782487000},"page":"114368","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":0,"special_numbering":"C","title":["Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities"],"prefix":"10.1016","volume":"987","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-7961-5750","authenticated-orcid":false,"given":"Fucai","family":"Luo","sequence":"first","affiliation":[]},{"given":"Saif","family":"Al-Kuwari","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-5702-9897","authenticated-orcid":false,"given":"Haiyan","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Xingfu","family":"Yan","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.tcs.2023.114368_br0010","series-title":"Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography","first-page":"733","article-title":"Simple functional encryption schemes for inner products","volume":"vol. 9020","author":"Abdalla","year":"2015"},{"key":"10.1016\/j.tcs.2023.114368_br0020","series-title":"Advances in Cryptology - ASIACRYPT 2020 - 26th International Conference on the Theory and Application of Cryptology and Information Security","first-page":"467","article-title":"Inner-product functional encryption with fine-grained access control","volume":"vol. 12493","author":"Abdalla","year":"2020"},{"key":"10.1016\/j.tcs.2023.114368_br0030","series-title":"Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"601","article-title":"Multi-input inner-product functional encryption from pairings","volume":"vol. 10210","author":"Abdalla","year":"2017"},{"key":"10.1016\/j.tcs.2023.114368_br0040","series-title":"Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security","first-page":"2277","article-title":"Efficient public trace and revoke from standard assumptions: extended abstract","author":"Agrawal","year":"2017"},{"key":"10.1016\/j.tcs.2023.114368_br0050","series-title":"Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"553","article-title":"Efficient lattice (H)IBE in the standard model","author":"Agrawal","year":"2010"},{"key":"10.1016\/j.tcs.2023.114368_br0060","series-title":"Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference","first-page":"333","article-title":"Fully secure functional encryption for inner products, from standard assumptions","volume":"vol. 9816","author":"Agrawal","year":"2016"},{"key":"10.1016\/j.tcs.2023.114368_br0070","series-title":"Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing","first-page":"99","article-title":"Generating hard instances of lattice problems (extended abstract)","author":"Ajtai","year":"1996"},{"key":"10.1016\/j.tcs.2023.114368_br0080","series-title":"Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference","first-page":"67","article-title":"Practical functional encryption for quadratic functions with applications to predicate encryption","volume":"vol. 10401","author":"Baltico","year":"2017"},{"key":"10.1016\/j.tcs.2023.114368_br0090","series-title":"Information Theoretic Security, Third International Conference","first-page":"171","article-title":"Efficient traitor tracing from collusion secure codes","volume":"vol. 5155","author":"Billet","year":"2008"},{"key":"10.1016\/j.tcs.2023.114368_br0100","series-title":"Algorithmic Number Theory, Third International Symposium, ANTS-III","first-page":"48","article-title":"The decision Diffie-Hellman problem","volume":"vol. 1423","author":"Boneh","year":"1998"},{"key":"10.1016\/j.tcs.2023.114368_br0110","series-title":"Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference","first-page":"338","article-title":"An efficient public key traitor tracing scheme","volume":"vol. 1666","author":"Boneh","year":"1999"},{"key":"10.1016\/j.tcs.2023.114368_br0120","series-title":"Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"533","article-title":"Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits","author":"Boneh","year":"2014"},{"key":"10.1016\/j.tcs.2023.114368_br0130","series-title":"Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"573","article-title":"Fully collusion resistant traitor tracing with short ciphertexts and private keys","volume":"vol. 4004","author":"Boneh","year":"2006"},{"key":"10.1016\/j.tcs.2023.114368_br0140","series-title":"Theory of Cryptography - 8th Theory of Cryptography Conference","first-page":"253","article-title":"Functional encryption: definitions and challenges","volume":"vol. 6597","author":"Boneh","year":"2011"},{"key":"10.1016\/j.tcs.2023.114368_br0150","series-title":"Proceedings of the 13th ACM Conference on Computer and Communications Security","first-page":"211","article-title":"A fully collusion resistant broadcast, trace, and revoke system","author":"Boneh","year":"2006"},{"key":"10.1016\/j.tcs.2023.114368_br0160","series-title":"Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference","first-page":"363","article-title":"Circuit-abe from LWE: unbounded attributes and semi-adaptive security","volume":"vol. 9816","author":"Brakerski","year":"2016"},{"key":"10.1016\/j.tcs.2023.114368_br0170","series-title":"Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"523","article-title":"Bonsai trees, or how to delegate a lattice basis","volume":"vol. 6110","author":"Cash","year":"2010"},{"key":"10.1016\/j.tcs.2023.114368_br0180","series-title":"Theory of Cryptography - 16th International Conference","first-page":"341","article-title":"Traitor-tracing from LWE made simple and attribute-based","volume":"vol. 11240","author":"Chen","year":"2018"},{"key":"10.1016\/j.tcs.2023.114368_br0190","first-page":"846","article-title":"Practical attribute based inner product functional encryption from simple assumptions","volume":"2019","author":"Chen","year":"2019","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"10.1016\/j.tcs.2023.114368_br0200","series-title":"Advances in Cryptology - CRYPTO \u201994, 14th Annual International Cryptology Conference","first-page":"257","article-title":"Tracing traitors","volume":"vol. 839","author":"Chor","year":"1994"},{"key":"10.1016\/j.tcs.2023.114368_br0210","series-title":"Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II","first-page":"703","article-title":"Decentralized multi-client functional encryption for inner product","volume":"vol. 11273","author":"Chotard","year":"2018"},{"key":"10.1016\/j.tcs.2023.114368_br0220","series-title":"Public-Key Cryptography - PKC 2018 - 21st IACR International Conference on Practice and Theory of Public-Key Cryptography","first-page":"245","article-title":"Full-hiding (unbounded) multi-input inner product functional encryption from the k-linear assumption","volume":"vol. 10770","author":"Datta","year":"2018"},{"key":"10.1016\/j.tcs.2023.114368_br0230","series-title":"Topics in Cryptology - CT-RSA 2020 - the Cryptographers\u2019 Track at the RSA Conference 2020","first-page":"564","article-title":"Traceable inner product functional encryption","volume":"vol. 12006","author":"Do","year":"2020"},{"key":"10.1016\/j.tcs.2023.114368_br0240","series-title":"Advances in Cryptology - CRYPTO \u201899, 19th Annual International Cryptology Conference","first-page":"372","article-title":"Efficient methods for integrating traceability and broadcast encryption","volume":"vol. 1666","author":"Gafni","year":"1999"},{"key":"10.1016\/j.tcs.2023.114368_br0250","series-title":"Algorithmic Number Theory, 5th International Symposium","first-page":"324","article-title":"Implementing the Tate pairing","volume":"vol. 2369","author":"Galbraith","year":"2002"},{"key":"10.1016\/j.tcs.2023.114368_br0260","series-title":"54th Annual IEEE Symposium on Foundations of Computer Science","first-page":"40","article-title":"Candidate indistinguishability obfuscation and functional encryption for all circuits","author":"Garg","year":"2013"},{"key":"10.1016\/j.tcs.2023.114368_br0270","series-title":"Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part II","first-page":"480","article-title":"Functional encryption without obfuscation","volume":"vol. 9563","author":"Garg","year":"2016"},{"key":"10.1016\/j.tcs.2023.114368_br0280","series-title":"Proceedings of the 40th Annual ACM Symposium on Theory of Computing","first-page":"197","article-title":"Trapdoors for hard lattices and new cryptographic constructions","author":"Gentry","year":"2008"},{"key":"10.1016\/j.tcs.2023.114368_br0290","series-title":"Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference","first-page":"503","article-title":"Predicate encryption for circuits from LWE","author":"Gorbunov","year":"2015"},{"key":"10.1016\/j.tcs.2023.114368_br0300","series-title":"Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing","first-page":"660","article-title":"Collusion resistant traitor tracing from learning with errors","author":"Goyal","year":"2018"},{"key":"10.1016\/j.tcs.2023.114368_br0310","series-title":"Theory of Cryptography - 17th International Conference","first-page":"149","article-title":"New approaches to traitor tracing with embedded identities","volume":"vol. 11892","author":"Goyal","year":"2019"},{"key":"10.1016\/j.tcs.2023.114368_br0320","series-title":"Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference","first-page":"826","article-title":"Broadcast and trace with n\u0302\u03f5 ciphertext size from standard assumptions","volume":"vol. 11694","author":"Goyal","year":"2019"},{"key":"10.1016\/j.tcs.2023.114368_br0330","series-title":"Public-Key Cryptography - PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography","first-page":"3","article-title":"Collusion resistant broadcast and trace from positional witness encryption","volume":"vol. 11443","author":"Goyal","year":"2019"},{"key":"10.1016\/j.tcs.2023.114368_br0340","series-title":"Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference","first-page":"47","article-title":"The LSD broadcast encryption scheme","volume":"vol. 2442","author":"Halevy","year":"2002"},{"key":"10.1016\/j.tcs.2023.114368_br0350","series-title":"Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security","first-page":"682","article-title":"Partitioning via non-linear polynomial functions: more compact ibes from ideal lattices and bilinear maps","volume":"vol. 10032","author":"Katsumata","year":"2016"},{"key":"10.1016\/j.tcs.2023.114368_br0360","series-title":"Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security","first-page":"359","article-title":"An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack","volume":"vol. 2894","author":"Kim","year":"2003"},{"key":"10.1016\/j.tcs.2023.114368_br0370","first-page":"233","article-title":"Key-homomorphic pseudorandom functions from LWE with a small modulus","author":"Kim","year":"2020","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"10.1016\/j.tcs.2023.114368_br0380","series-title":"Security and Cryptography for Networks - 11th International Conference","first-page":"544","article-title":"Function-hiding inner product encryption is practical","volume":"vol. 11035","author":"Kim","year":"2018"},{"key":"10.1016\/j.tcs.2023.114368_br0390","series-title":"Advances in Cryptology - ASIACRYPT 2020 - 26th International Conference on the Theory and Application of Cryptology and Information Security","first-page":"66","article-title":"Collusion resistant trace-and-revoke for arbitrary identities from standard assumptions","volume":"vol. 12492","author":"Kim","year":"2020"},{"key":"10.1016\/j.tcs.2023.114368_br0400","series-title":"Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"498","article-title":"New lattice two-stage sampling technique and its applications to functional encryption - stronger security and smaller ciphertexts","volume":"vol. 12696","author":"Lai","year":"2021"},{"key":"10.1016\/j.tcs.2023.114368_br0410","series-title":"Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security","first-page":"520","article-title":"Multi-client functional encryption for linear functions in the standard model from LWE","volume":"vol. 11923","author":"Libert","year":"2019"},{"key":"10.1016\/j.tcs.2023.114368_br0420","article-title":"Generic construction of black-box traceable attribute-based encryption","author":"Luo","year":"2021","journal-title":"IEEE Trans. Cloud Comput."},{"key":"10.1016\/j.tcs.2023.114368_br0430","series-title":"Computer Security - ESORICS 2022 - 27th European Symposium on Research in Computer Security","first-page":"259","article-title":"Generic construction of trace-and-revoke inner product functional encryption","volume":"vol. 13554","author":"Luo","year":"2022"},{"key":"10.1016\/j.tcs.2023.114368_br0440","series-title":"Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"700","article-title":"Trapdoors for lattices: simpler, tighter, faster, smaller","author":"Micciancio","year":"2012"},{"key":"10.1016\/j.tcs.2023.114368_br0450","series-title":"45th Symposium on Foundations of Computer Science (FOCS 2004)","first-page":"372","article-title":"Worst-case to average-case reductions based on Gaussian measures","author":"Micciancio","year":"2004"},{"key":"10.1016\/j.tcs.2023.114368_br0460","series-title":"Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference","first-page":"41","article-title":"Revocation and tracing schemes for stateless receivers","volume":"vol. 2139","author":"Naor","year":"2001"},{"key":"10.1016\/j.tcs.2023.114368_br0470","series-title":"Financial Cryptography, 4th International Conference","first-page":"1","article-title":"Efficient trace and revoke schemes","volume":"vol. 1962","author":"Naor","year":"2000"},{"key":"10.1016\/j.tcs.2023.114368_br0480","series-title":"Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"388","article-title":"Anonymous traitor tracing: how to embed arbitrary information in a key","volume":"vol. 9666","author":"Nishimaki","year":"2016"},{"key":"10.1016\/j.tcs.2023.114368_br0490","series-title":"Progress in Cryptology - LATINCRYPT 2021 - 7th International Conference on Cryptology and Information Security in Latin America","first-page":"127","article-title":"Attribute-based access control for inner product functional encryption from LWE","volume":"vol. 12912","author":"Pal","year":"2021"},{"key":"10.1016\/j.tcs.2023.114368_br0500","series-title":"Proceedings of the 41st Annual ACM Symposium on Theory of Computing","first-page":"333","article-title":"Public-key cryptosystems from the worst-case shortest vector problem: extended abstract","author":"Peikert","year":"2009"},{"issue":"4","key":"10.1016\/j.tcs.2023.114368_br0510","doi-asserted-by":"crossref","first-page":"283","DOI":"10.1561\/0400000074","article-title":"A decade of lattice cryptography","volume":"10","author":"Peikert","year":"2016","journal-title":"Found. Trends Theor. Comput. Sci."},{"key":"10.1016\/j.tcs.2023.114368_br0520","series-title":"Proceedings of the 37th Annual ACM Symposium on Theory of Computing","first-page":"84","article-title":"On lattices, learning with errors, random linear codes, and cryptography","author":"Regev","year":"2005"},{"key":"10.1016\/j.tcs.2023.114368_br0530","series-title":"Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"457","article-title":"Fuzzy identity-based encryption","volume":"vol. 3494","author":"Sahai","year":"2005"},{"key":"10.1016\/j.tcs.2023.114368_br0540","series-title":"A Computational Introduction to Number Theory and Algebra","author":"Shoup","year":"2006"},{"issue":"3","key":"10.1016\/j.tcs.2023.114368_br0550","doi-asserted-by":"crossref","first-page":"1042","DOI":"10.1109\/18.915661","article-title":"Combinatorial properties of frameproof and traceability codes","volume":"47","author":"Staddon","year":"2001","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"1","key":"10.1016\/j.tcs.2023.114368_br0560","doi-asserted-by":"crossref","first-page":"41","DOI":"10.1137\/S0895480196304246","article-title":"Combinatorial properties and constructions of traceability schemes and frameproof codes","volume":"11","author":"Stinson","year":"1998","journal-title":"SIAM J. Discrete Math."},{"key":"10.1016\/j.tcs.2023.114368_br0570","series-title":"Selected Areas in Cryptography \u201998, SAC'98","first-page":"144","article-title":"Key preassigned traceability schemes for broadcast encryption","volume":"vol. 1556","author":"Stinson","year":"1998"},{"key":"10.1016\/j.tcs.2023.114368_br0580","series-title":"Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security","first-page":"459","article-title":"Tightly secure inner product functional encryption: multi-input and function-hiding constructions","volume":"vol. 11923","author":"Tomida","year":"2019"},{"key":"10.1016\/j.tcs.2023.114368_br0590","series-title":"Public-Key Cryptography - PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography","first-page":"97","article-title":"FE for inner products and its application to decentralized ABE","volume":"vol. 11443","author":"Wang","year":"2019"},{"key":"10.1016\/j.tcs.2023.114368_br0600","series-title":"Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography","first-page":"53","article-title":"Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization","volume":"vol. 6571","author":"Waters","year":"2011"}],"container-title":["Theoretical Computer Science"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0304397523006813?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0304397523006813?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,4,8]],"date-time":"2024-04-08T21:26:55Z","timestamp":1712611615000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0304397523006813"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,3]]},"references-count":60,"alternative-id":["S0304397523006813"],"URL":"https:\/\/doi.org\/10.1016\/j.tcs.2023.114368","relation":{},"ISSN":["0304-3975"],"issn-type":[{"value":"0304-3975","type":"print"}],"subject":[],"published":{"date-parts":[[2024,3]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities","name":"articletitle","label":"Article Title"},{"value":"Theoretical Computer Science","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.tcs.2023.114368","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2023 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"114368"}}