[1]SAHAI A,WATERS B.Fuzzy identity-based encryption[C]//Proceedings of Advances in Cryptology-EUROCRYPT’05.Berlin,Germany:Springer,2005:457-473.br/
[2]曹珍富.密码学的新发展[J].四川大学学报(工程科学版),2015,47(1):1-12.br/
[3]WANG H,ZHENG Z,WU L,et al.New directly revocable attribute-based encryption scheme and its application in cloud storage environment[J].Cluster Computing,2017,20(3):2385-2392.br/
[4]CUI H,DENG R H,LI Y,et al.Server-aided revocable attribute-based encryption[C]//Proceedings of European Symposium on Research in Computer Security.Berlin,Germany:Springer,2016:215-225.br/
(下转第29页)
(上接第23页)
[5]闫玺玺,汤永利.数据外包环境下一种支持撤销的属性基加密方案[J].通信学报,2015,36(10):92-100.br/
[6]潘宁,朱智强,孙磊,等.一种用于云存储的可撤销的属性加密方案[J].计算机应用研究,2014,31(5):1488-1490.br/
[7]方雪锋,王晓明.可撤销用户的外包加解密CP-ABE方案[J].计算机工程,2016,42(12):124-128.br/
[8]刘竹松,彭佳鹏.一种支持属性撤销的外包属性加密方案[J].计算机工程,2017,43(10):109-114.br/
[9]CHASE M.Multi-authority attribute based encryption[M].Berlin,Germany:Springer,2007:515-534.br/
[10]CHEN J,MA H.Efficient decentralized attribute-based access control for cloud storage with user revocation[C]//Proceedings of IEEE International Conference on Communications.Washington D.C.,USA:IEEE Press,2014:3782-3787.br/
[11]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Computer Society,2007:321-334.br/
[12]李继国,石岳蓉,张亦辰.隐私保护且支持用户撤销的属性基加密方案[J].计算机研究与发展,2015,52(10):2281-2292.br/
[13]张亮轩,李晖.云计算中支持有效用户撤销的多授权方基于属性加密方案[J].网络与信息安全学报,2016,2(2):62-74.br/
[14]BEIMEL A.Secure schemes for secret sharing and key distribution[J].International Journal of Pure & Applied Mathematics,1996,3(3).br/
[15]杨浩淼,孙世新,李洪伟.双线性Diffie-Hellman问题研究[J].四川大学学报(工程科学版),2006,38(2):137-140.br/
[16]雷丽楠,李勇.基于密文策略属性基加密的多授权中心访问控制方案[J].计算机应用研究,2018,35(1):248-252,276.br/ |