[1] |
SAHAI A, WATERS B.Fuzzy Identity-based Encryption[C]//Springer. Annual International Conference on Theory and Applications of Cryptographic Techniques, May 22-26, 2005, Aarhus, Denmark. Heidelberg: Springer, 2005: 457-473.
|
[2] |
GOYAL V, PANDEY O, SAHAI A, et al.Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C]//ACM. ACM Conference on Computer and Communications Security, October 30-November 3, 2006, Alexandria, Virginia, USA. New York: ACM, 2006: 89-98.
|
[3] |
BETHENCOURT J, SAHAI A, WATERS B.Ciphertext-policy Attribute-based Encryption[C]//IEEE. IEEE Symposium on Security and Privacy, May 20-23, 2007, Berkeley, USA. New York: IEEE, 2007: 321-334.
|
[4] |
HOHENBERGER S, WATERS B.Online/Offline Attribute-based Encryption[C]//Springer. International Conference on Practice and Theory in Public-key Cryptography, March 26-28, 2014, Buenos Aires, Argentina. Heidelberg: Springer, 2014: 293-310.
|
[5] |
ATTRAPADUNG N, HERRANZ J, LAGUILLAUMIE F, et al. Attribute-based Encryption Schemes with Constant-size Ciphertexts[EB/OL]. , 2019-4-11.
|
[6] |
EMURA K, MIYAJI A, OMOTE K, et al.A Ciphertext-policy Attribute-based Encryption Scheme with Constant Ciphertext Length[J]. International Journal of Applied Cryptography, 2010, 2(1): 13-23.
|
[7] |
RAO Y S, DUTTA R.Decentralized Ciphertext-policy Attribute-based Encryption Scheme with Fast Decryption[C]//Springer. IFIP International Conference on Communications and Multimedia Security, September 25-26, 2013, Magdeburg, Germany. Heidelberg: Springer, 2013: 66-81.
|
[8] |
ATTRAPADUNG N, LIBERT B T, PANAFIEU D E.Expressive Key-policy Attribute-based Encryption with Constant-size Ciphertexts[C]//Springer. International Conference on Practice and Theory in Public Key Cryptography, March 6-9, 2011, Taormina, Italy. Heidelberg: Springer, 2011: 90-108.
|
[9] |
HOHENBERGER S, WATERS B.Attribute-based Encryption with Fast Decryption[C]//Springer. International Conference on Practice and Theory in Public-key Cryptography, February 26-March 1, 2013, Nara, Japan. Heidelberg: Springer, 2013: 162-179.
|
[10] |
LAI Junzuo, DENG R H, LI Yingjiu, et al.Fully Secure Key-policy Attribute-based Encryption with Constant-size Ciphertexts and Fast Decryption[C]//ACM. ACM Symposium on Information, Computer and Communications Security, June 4-6, 2014, Kyoto, Japan. New York: ACM, 2014: 239-248.
|
[11] |
GREEN M, HOHENBERGER S, WATERS B.Outsourcing the Decryption of ABE Ciphertexts[C]//USENIX Association. USENIX Conference on Security, August 8-12, 2011, San Francisco, USA. Berkeley: USENIX Association, 2011: 34-49.
|
[12] |
LI Keying, MA Hua.Outsourcing Decryption of Multi-authority ABE Ciphertexts[J]. International Journal Network Security, 2014, 16(4): 252-260.
|
[13] |
LI Jin, CHEN Xiaofeng, LI Jingwei, et al.Fine-grained Access Control System Based on Outsourced Attribute-based Encryption[C]//Springer. European Symposium on Research in Computer Security, September 9-13, 2013, Egham, UK. Heidelberg: Springer, 2013: 592-609.
|
[14] |
NISHIDE T, YONEYAMA K, OHTA K.Attribute-based Encryption with Partially Hidden Encryptor-specified Access Structures[C]//Springer. International Conference on Applied Cryptography and Network Security, June 3-6, 2008, New York, USA. Heidelberg: Springer, 2008: 111-129.
|
[15] |
BALU A, KUPPUSAMY K.Privacy Preserving Ciphertext Policy Attribute Based Encryption[C]//Springer. International Conference on Recent Trends in Network Security and Applications, July 23-25, 2010, Chennai, India. Heidelberg: Springer, 2010: 402-409.
|
[16] |
HUR J.Attribute-based Secure Data Sharing with Hidden Policies in Smart Grid[J]. IEEE Transactions on Parallel and Distributed Systems, 2013, 24(11): 2171-2180.
|
[17] |
LAI Junzuo, DENG R, LI Yingjiu.Expressive CP-ABE with Partially Hidden Access Structures[C]//ACM. ACM Symposium on Information, Computer and Communications Security, May 2-4, 2012, Seoul, Korea. New York: ACM, 2012: 18-28.
|
[18] |
WANG Le, YANG Zherong, LIU Rongjing, et al.A CP-ABE Privacy Preserving Method for Wearable Devices[J]. Netinfo Security, 2018, 18(6): 77-84.
|
|
王乐,杨哲荣,刘容京,等.基于属性加密算法的可穿戴设备系统隐私保护方法研究[J].信息网络安全,2018,18(6):77-84.
|
[19] |
XU Zhiqian, MARTIN K M.Dynamic User Revocation and Key Refreshing for Attribute-based Encryption in Cloud Storage[C]//IEEE. International Conference on Trust, Security and Privacy in Computing and Communications, June 25-27, 2012, Liverpool, UK. New Jersey: IEEE, 2012: 844-849.
|
[20] |
SHI Yanfeng, ZHENG Qingji, LIU Jiqiang, et al.Directly Revocable Key-policy Attribute-based Encryption with Verifiable Ciphertext Delegation[J]. Information Sciences, 2015, 295(C): 221-231.
|
[21] |
HUR J, NOH D K.Attribute-based Access Control with Efficient Revocation in Data Outsourcing Systems[J]. IEEE Transactions on Parallel and Distributed Systems, 2011, 22(7): 1214-1221.
|
[22] |
NARUSE T, MOHRI M, SHIRAISHI Y.Provably Secure Attribute-based Encryption with Attribute Revocation and Grant Function Using Proxy Re-encryption and Attribute Key for Updating[J]. Human-Centric Computing and Information Sciences, 2015, 5(1): 1-13.
|
[23] |
LV Zhiquan, ZHANG Min, FENG Dengguo.Cryptographic Access Control Scheme for Cloud Storage[J]. Journal of Frontiers of Computer Science and Technology, 2011, 5(9): 835-844.
|
|
吕志泉,张敏,冯登国.云存储密文访问控制方案[J].计算机科学与探索,2011,5(9):835-844.
|
[24] |
CHEUNG L, CALVIN N.Provably Secure Ciphertext Policy ABE[C]//ACM. ACM Conference on Computer and Communications Security, October 28-31, 2007, Alexandria. New York: ACM, 2007: 456-465.
|
[25] |
GOYAL V, JAIN A, PANDEY O, et al.Bounded Ciphertext Policy Attribute Based Encryption[C]//Springer. International Colloquium on Automata, Languages and Programming, July 7-11, 2008, Reykjavik, Iceland. Heidelberg: Springer, 2008: 579-591.
|
[26] |
WATERS B.Ciphertext-policy Attribute-based Encryption: An Expressive, Efficient, and Provably Secure Realization[C]//Springer. International Conference on Practice and Theory in Public Key Cryptography, March 6-9, 2011, Taormina, Italy. Heidelberg: Springer, 2011: 53-70.
|
[27] |
TAKASHIMA K.Expressive Attribute-based Encryption with Constant-size Ciphertexts from the Decisional Linear Assumption[C]//Springer. International Conference on Security and Cryptography for Networks, September 3-5, 2014, Amalfi, Italy. Heidelberg: Springer, 2014: 298-317.
|
[28] |
LEWKO A, OKAMOTO T, SAHAI A, et al.Fully Secure Functional Encryption: Attribute-based Encryption and(Hierarchical) Inner Product Encryption[C]//Springer. Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 30-June 3, 2010, French Riviera. Heidelberg: Springer, 2010: 62-91.
|
[29] |
ROUSELAKIS Y, BRENT W.Practical Constructions and New Proof Methods for Large Universe Attribute-based Encryption[C]//ACM. ACM SIGSAC Conference on Computer and Communications Security, November 4-8, 2013, Berlin, Germany. New York: ACM, 2013: 463-474.
|
[30] |
FREEMAN D M.Converting Pairing-based Cryptosystems From Composite-order Groups to Prime-order Groups[C]//Springer. Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 30-June 3, 2010, French Riviera. Heidelberg: Springer, 2010: 44-61.
|
[31] |
LEWKO A, WATERS B.New Proof Methods for Attribute-based Encryption: Achieving Full Security through Selective Techniques[C]//Springer. Annual Cryptology Conference on Advances in Cryptology, August 19-23, 2012, Santa Barbara, USA. Heidelberg: Springer, 2012: 180-198.
|
[32] |
ATTRAPADUNG N.Dual System Encryption via Doubly Selective Security: Framework, Fully Secure Functional Encryption for Regular Languages, and More[C]//Springer. Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 11-15, 2014, Copenhagen, Denmark. Heidelberg: Springer, 2014: 557-577.
|
[33] |
BONEH D, CANETTI R, HALEVI S, et al.Chosen-ciphertext Security From Identity-based Encryption[J]. SIAM Journal on Computing, 2007, 36(5): 1301-1328.
|