1. J. Zhao, H. Gao and B. Hu, "Ciphertext-policy attribute-based encryption for circuits from lattices under weak security model," in Chinese Conference on Trusted Computing and Information Security, Springer, 2018, pp. 1-15.
2. R. Tsabary, "Fully secure attribute-based encryption for t-CNF from LWE," Annual International Cryptology Conference, 2019.
3. X. Dong, Y. Zhang, B. Wang and J. Chen, "Serveraided revocable attribute-based encryption from lattices," Security and Communication Networks, vol. 2020, 2020.
4. X. Liu, J. Ma, J. Xiong, Q. Li, T. Zhang and H. Zhu, "Threshold attribute-based encryption with attribute hierarchy for lattices in the standard model," IET Information Security, 2014.
5. W. Zhu, J. Yu, T. Wang, P. Zhang and W. Xie, "Efficient attribute-based encryption from R-LWE," Chinese Journal of Electronics, vol. 23, 2014.
6. S. Agrawal, X. Boyen, V. Vaikuntanathan, P. Voulgaris and H. Wee, "Functional encryption for threshold functions (or fuzzy IBE) from lattices," in Public Key Cryptography--PKC 2012: 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings 15, Springer, 2012, pp. 280297.
7. A.A. Sahai and B. Waters, "Fuzzy Identity-Based Encryption," in Annual international conference on the theory and applications of cryptographic techniques, Vols. Fuzzy Identity-Based Encryption, Springer, 2005, pp. 457-473.
8. S. Khajouei-Nejad, S. Jabbehdari, H. S. J. Hamid and S. M. H. Moattar, "Fuzzy Identity Based Encryption with a flexible threshold value," Journal of Communication Engineering, vol. 10, no. 2, 2023.
9. V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," in Proceedings of the 13th ACM conference on Computer and communications security, 2006, pp. 89-98.
10. S. Khajouei-Nejad, S. Jabbehdari, H. Haj Seyyed Javadi and S. M. H. Moattar, "Fuzzy Identity Based Encryption with a flexible threshold value," Journal of Communication Engineering, 2023.
11. B. Waters, "Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization," in Public Key Cryptography-PKC J. Bethencourt, A. Sahai and B. Waters, "CiphertextPolicy Attribute-Based Encryption," in 2007 IEEE symposium on security and privacy (SP'07), IEEE, 2007, pp. 321-334.
12. B. Waters, "Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization," in Public Key Cryptography-PKC 2011: 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings 14, Springer, 2011, pp. 53-70.
13. M. Mahdavi, M. H. Tadayon, M. S. Haghighi and Z. Ahmadian, "IoT-friendly, pre-computed and outsourced attribute based encryption," Future Generation Computer Systems, vol. 150, pp. 115-126, 2024.
14. M. MahdaviOliaee and Z. Ahmadian, "Fine-grained flexible access control: ciphertext policy attribute based encryption for arithmetic circuits," Journal of Computer Virology and Hacking Techniques, pp. 114, 2022.
15. M. MahdaviOliaee and Z. Ahmadian, "Ciphertext Policy Attribute Based Encryption for Arithmetic Circuits," eprint, 2021.
16. M. Green, S. Hohenberger and B. Waters, "Outsourcing the decryption of abe ciphertexts," in USENIX security symposium, vol. 2011, 2011.
17. M. Mahdavi Oliaee, M. Delavar, M. H. Ameri, J. Mohajeri and M. R. Aref, "On the Security of O-PSI a Delegated Private Set Intersection on Outsourced Datasets," The ISC International Journal of Information Security (ISeCure), vol. 10, no. 2, pp. 117127, 2018.
18. M. Mahdavi Oliaiy, M. H. Ameri, J. Mohajeri and M. R. Aref, "A verifiable delegated set intersection without pairing," in 2017 Iranian Conference on Electrical Engineering (ICEE), IEEE, 2017, pp. 20472051.
19. M. M. Oliaee, M. Delavar, M. H. Ameri, J. Mohajeri and M. R. Aref, "On the Security of O-PSI a Delegated Private Set Intersection on Outsourced Datasets," in 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC), 2017.
20. H. E. D. Kang, D. Kim, S. Kim, D. D. Kim, J. H. Cheon and B. W. Anthony, "Homomorphic Encryption as a secure PHM outsourcing solution for small and medium manufacturing enterprise," Journal of Manufacturing Systems, vol. 61, pp. 856-865, 2021.
21. M. Chase, "Multi-authority Attribute Based Encryption," in Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007. Proceedings 4, Berlin, Heidelberg, Springer, 2007, pp. 515-534.
22. J. Ge, M. Wen, L. Wang and R. Xie, "Attribute-Based Collaborative Access Control Scheme with Constant Ciphertext Length for Smart Grid," in ICC 2022-IEEE International Conference on Communications, IEEE, 2022, pp. 540-546.
23. J. Hur and D. K. Noh, "Attribute-based access control with efficient revocation in data outsourcing systems," IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 7, pp. 1214-1221, 2010.
24. Z. Liu and D. S. Wong, "Practical attribute-based encryption: traitor tracing, revocation and large universe," The Computer Journal, vol. 59, no. 7, pp. 983-1004, 2016
25. Z. a. L. X. Guan, W. Yang, L. Wu, N. Wang and Z. Zhang, "Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid," Journal of Parallel and Distributed Computing, vol. 147, pp. 34-45, 2021.
26. Z. Zhang and X. Ren, "Data security sharing method based on CP-ABE and blockchain," Journal of Intelligent & Fuzzy Systems, vol. 40, no. 2, pp. 21932203, 2021.
27. J. Yu, S. Liu, M. Xu, H. Guo, F. Zhong and W. Cheng, "An Efficient Revocable and Searchable MA-ABE Scheme with Blockchain assistance for C-IoT," IEEE Internet of Things Journal, 2022.
28. S. Das and S. Namasudra, "Multiauthority CP-ABEbased Access Control Model for IoT-enabled Healthcare Infrastructure," IEEE Transactions on Industrial Informatics, vol. 19, no. 1, pp. 821-829, 2022.
29. M. Mahdavi, S. Khaleghifard and Z. Ahmadian, "New Variations of Discrete Logarithm Problem.," ISeCure, vol. 15, no. 3, 2023.
30. J. Zhang and Z. Zhang, "A Ciphertext Policy AttributeBased Encryption Scheme without Pairings," in Information Security and Cryptology: 7th International Conference, Inscrypt 2011, Beijing, China, November 30--December 3, 2011. Revised Selected Papers 7, Berlin, Heidelberg, Springer, 2012, pp. 324-340. [
31. X. Boyen, "Attribute-Based Functional Encryption on Lattices," in Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3-6, 2013. Proceedings, Springer, 2013, pp. 122-142
32. S. Agrawal, R. Biswas, R. Nishimaki, K. Xagawa, X. Xie and S. Yamada, "Cryptanalysis of Boyen’s attribute-based encryption scheme in TCC 2013," Designs, Codes and Cryptography, vol. 90, no. 10, pp. 2301-2318, 2022.
33. S. Gorbunov, V. Vaikuntanathan and H. Wee, "Attribute-Based Encryption for Circuits," Journal of the ACM (Association for Computing Machinery ), vol. 62, no. 6, pp. 1-33, May 2013.
34. D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko, G. Segev, V. Vaikuntanathan and D. Vinayagamurthy, "Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits," in Advances in Cryptology-EUROCRYPT 2014: 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings 33, Springer, 2014, pp. 533-556. [
35. W. Susilo, D. H. Duong, H. Q. Le and J. Pieprzyk, "Puncturable encryption: a generic construction from delegatable fully key-homomorphic encryption," in Computer Security--ESORICS 2020: 25th European Symposium on Research in Computer Security, ESORICS 2020, Guildford, UK, September 14--18, 2020, Proceedings, Part II 25, Springer, 2020, pp. 107127.
36. S. Kim, "Multi-authority attribute-based encryption from LWE in the OT model," Cryptology ePrint Archive, 2019.
37. U. S. Varri, S. K. Pasupuleti and K. Kadambari, "CPABSEL: Ciphertext-policy attribute-based searchable encryption from lattice in cloud storage," Peer-to-Peer Networking and Applications, vol. 14, no. 3, pp. 12901302, 2021.