[1] |
SAHAI A , WATERS B . Fuzzy identity-based encryption[C]// EUROCRYPT. Aarhus,Denmark, 2005: 457-473.
|
[2] |
GOYAL V , PANDEY O , SAHAI A ,et al. Attribute-based encryption for fine-grained access control of encrypted data[C]// The 13th ACM Conference on Computer and Communications Security. Alexandria,VA,USA, 2006: 89-98.
|
[3] |
BETHENCOURT J , SAHAI A , WATERS B . Ciphertext-policy attribute-based encryption[C]// The IEEE Symposium on Security and Privacy. Berkeley,CA,USA, 2007: 321-334.
|
[4] |
CHASE M , . Multi-authority attribute based encryption[C]// TCC. Amsterdam,The Netherlands, 2007: 515-534.
|
[5] |
YANG K , JIA X . Expressive,efficient and revocable data access control for multi-authority cloud storage[J]. IEEE Transactions on Parallel and Distributed Systems, 2014,25(7): 1735-1744.
|
[6] |
HUANG X , TAO Q , QIN B ,et al. Multi-authority attribute based encryption scheme with revocation[C]// The 24th International Conference on Computer Communication and Networks. IEEE, 2015: 1-5.
|
[7] |
CUI H , DENG R H . Revocable and decentralized attribute-based encryption[J]. The Computer Journal, 2016:bxw007.
|
[8] |
WATERS B , . Ciphertext-policy attribute-based encryption:an expressive,efficient,and provably secure realization[C]// PKC. Taormina,Italy, 2011: 53-70.
|
[9] |
LEWKO A , WATERS B . Unbounded HIBE and attribute-based encryption[C]// EUROCRYPT. Springer Berlin Heidelberg, 2011: 547-567.
|
[10] |
ROUSELAKIS Y , WATERS B . Efficient statically-secure largeuniverse multi-authority attribute-based encryption[C]// Financial Cryptography and Data Security. Berlin:Springer, 2015: 315-332.
|
[11] |
ZHANG K , MA J , LIU J ,et al. Adaptively secure multi-authority attribute-based encryption with verifiable outsourced decryption[J].,2016,59(9):99105. Science China Information Sciences, 2016,59(9):99105.
|
[12] |
ATTRAPADUNG N , IMAI H . Attribute-based encryption supporting direct/indirect revocation modes[C]// IMA International Conference on Cryptography and Coding.Springer Berlin Heidelberg. 2009: 278-300.
|
[13] |
SAHAI A , SEYALIOGLU H , WATERS B . Dynamic credentials and ciphertext delegation for attribute-based encryption[C]// Crypto. Springer Berlin Heidelberg, 2012: 199-217.
|
[14] |
YANG Y , DING X , LU H ,et al. Achieving revocable fine-grained cryptographic access control over cloud data[C]// Information Security. Springer International Publishing, 2015: 293-308.
|
[15] |
YANG Y , LIU J K , LIANG K ,et al. Extended proxy-assisted approach:achieving revocable fine-grained encryption of cloud data[C]// European Symposium on Research in Computer Security. Springer International Publishing, 2015: 146-166.
|
[16] |
闫玺玺, 孟慧 . 支持直接撤销的密文策略属性基加密方案[J]. 通信学报, 2016,37(5): 44-50.
|
|
YAN X X , MENG H . Ciphertext policy attribute-based encryption scheme supporting direct revocation[J]. Journal on Communications, 2016,37(5): 44-50.
|
[17] |
BEIMEL A . Secure schemes for secret sharing and key distribution[D]. Technical-Israel Institute of Technology,Faculty of Computer Science, 1996.
|
[18] |
GREEN M , HOHENBERGER S , WATERS B . Outsourcing the decryption of ABE ciphertexts[C]// The 20th USENIX Security Symposium. San Francisco, 2011: 523-538.
|