[1] |
李顺东, 窦家维, 王道顺 . 同态加密算法及其在云安全中的应用[J]. 计算机研究与发展, 2015,52(6): 1378-1388.
|
|
LI S D , DOU J W , WANG D S . Survey on homomorphic encryption and its applications to cloud security[J]. Journal of Computer Research and Development, 2015,52(6): 1378-1388.
|
[2] |
张凯, 马建峰, 李辉 , 等. 支持高效撤销的多机构属性加密方案[J]. 通信学报, 2017,38(3): 83-91.
|
|
ZHANG K , MA J F , LI H , et al. Multi-authority attribute-based encryption with efficient revocation[J]. Journal on Communications, 2017,38(3): 83-91.
|
[3] |
ZHOU J , CAO Z F . PSCPA: patient self-controllable privacy-preserving cooperative authentication in distributed m-healthcare systems[R]. IACR Cryptology ePrint Archive: Report. 2012/044.
|
[4] |
LI M , HUANG X Y , LIU J K , et al. Matrix-valued and quaternion wavelets[J]. International Journal of Embedded Systems, 2015,7(3-4): 191-202.
|
[5] |
CAMENISCH J , DRIJVERS M , HAJNY J . Scalable revocation scheme for anonymous credentials based on n-times unlinkable proofs[C]// the 2016 ACM on Workshop on Privacy in the Electronic Society, WPES 2016. 2016:123-133.
|
[6] |
NGUYEN L . Efficient dynamic k-times anonymous authentication[C]// First International Conference on Cryptology in Vietnam, VIETCRYPT 2006. Hanoi, Vietnam, 2006:81-98.
|
[7] |
柳欣, 徐秋亮 . 不可克隆的动态 k 次匿名认证方案[J]. 通信学报, 2012,33(7): 75-89.
|
|
LIU X , XU Q L . Unclonable dynamic k-times anonymous authentication[J]. Journal on Communications, 2012,33(7): 75-89.
|
[8] |
LIAN Y , HUANG X Y , MU Y . SA 3: Self-adaptive anonymous authentication for dynamic authentication policies[J]. Future Generation Computer Systems, 2014,30(1): 133-139.
|
[9] |
MAJI H K , PRABHAKARAN M , ROSULEK M . Attribute-based signatures[C]// The Cryptographers' Track at the RSA Conference 2011, CT-RSA 2011. Hanoi, Vietnam, 2011:376-392.
|
[10] |
YANG H , OLESHCHUK V A . An efficient traceable attribute-based authentication scheme with one-time attribute trees[C]// 20th Nordic Conference, NordSec 2015. 2015:123-135.
|
[11] |
YANG H , OLESHCHUK V A . A dynamic attribute-based authentication scheme[C]// International Conference on Codes, Cryptology, and Information Security, C2SI 2015.. 2015:106-118.
|
[12] |
LI J , CHEN X F , HUANG X Y . New attribute-based authentication and its application in anonymous cloud access service[J]. International Journal of Web and Grid Services, 2015,11(1): 125-141.
|
[13] |
YUEN T H , LIU J K , AU M H , et al. K-times attribute-based anonymous access control for cloud computing[J]. IEEE Transactions on Computers, 2015,64(9): 2595-2608.
|
[14] |
BRICKELL E , CHEN L , LI J . Simplified security notions of direct anonymous attestation and a concrete scheme from pairings[J]. International journal of information security, 2009,8(5): 315-330.
|
[15] |
CHEN L . A DAA scheme requiring less TPM resources[C]// 5th International Conference on Information Security and Cryptology. 2010:350-365.
|
[16] |
DESMOULINS N , LESCUYER R , SANDERS O , et al. Direct anonymous attestations with dependent basename opening[C]// the International Conference on Cryptology and Network Security. 2014:206-221.
|
[17] |
BRICKELL E , CHEN L , LI J . A static Diffie-Hellman attack on several direct anonymous attestation schemes[C]// 4th International Conference on Trusted Systems, INTRUST 2012. 2012:95-111.
|
[18] |
XI L , YANG Y , ZHANG Z F , et al. A static Diffie-Hellman attack on several direct anonymous attestation schemes[C]// the International Conference on Trust and Trustworthy Computing, TRUST 2014. 2014:1-18.
|
[19] |
ZHANG P , CHEN Z H , LIANG K T , et al. A cloud-based access control scheme with user revocation and attribute update[C]// the Australasian Conference on Information Security and Privacy, ACISP 2016. 2016:525-540.
|
[20] |
ARFAOUI G , LALANDE J F , TRAORé J , et al. A practical set-membership proof for privacy-preserving NFC mobile ticketing[C]// 15th International Symposium on Privacy Enhancing Technologies, PETS 2015. Philadelphia. 2015:25-45.
|
[21] |
GREEN M , HOHENBERGER S , WATERS B . Outsourcing the decryption of abe ciphertexts[C]// The USENIX Security Symposium 2011. San Francisco, CA, USA. 2011:3-18.
|
[22] |
BONEH D , BOYEN X . Short signatures without random oracles and the SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008,21(2): 149-177.
|
[23] |
LAI J Z , DENG R H , GUAN C , et al. Attribute-based encryption with verifiable outsourced decryption[J]. IEEE Transactions on Information Forensics and Security, 2013,8(8): 1343-1354.
|
[24] |
CAMENISCH J , HOHENBERGER S , PEDERSEN M ? . Batch verification of short signatures[J]. IEEE Transactions on Information Forensics and Security, 2012,25(4): 723-747.
|
[25] |
GOYAL V , PANDEY O , SAHAI A , et al. Attribute-based encryption for fine-grained access control of encrypted data[C]// 13th ACM conference on Computer and communications security, CCS 2006. Alexandria. 2006:89-98.
|
[26] |
CHEN L , MORRISSEY P , SMART N P . Pairings in trusted computing[C]// 13th ACM conference on Computer and communications security, CCS 2006. International Conference on Pairing-Based Cryptography, Pairing 2008. 2008:1-17.
|
[27] |
LI J , AU M H , SUSILO W , et al. Attribute-based signature and its applications[C]// 13th ACM conference on Computer and communications security, CCS 2006. 5th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2010. 2010:60-69.
|