[1]SONG D X,WAGNER D,PERRIG A.Practical techniques for searches on encrypted data[C]//Proceedings of 2000 IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Computer Society,2002:44-55.
[2]SHAMIR A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Workshop on Theory and Application of Cryptographic Techniques.Berlin,Germany:Springer,1984:47-53.
[3]DAN B,CRESCENZO G D,OSTROVSKY R,et al.Public key encryption with keyword search[J].Lecture Notes in Computer Science,2004,3027(16):506-522.
[4]ABDALLA M,BELLARE M,CATALANO D,et al.Searchable encryption revisited:consistency properties,relation to anonymous IBE,and extensions[C]//Proceedings of the 25th Annual International Conference on Advances in Cryptology.Berlin,Germany:Springer,2005:205-222.
[5]TIAN X,WANG Y.ID-based encryption with keyword search scheme from bilinear pairings[C]//Proceedings of the 4th International Conference on Wireless Communications,Networking and Mobile Computing.Washington D.C.,USA:IEEE Press,2008:1-4.
[6]BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[J].SIAM Journal on Computing,2003,32(3):586-615.
[7]TOMIDA K,MOHRI M,SHIRAISHI Y.Keyword searchable encryption with access control from a certain identity-based encryption[M]//PARK J J,STOTMENOVIC I,CHOI M,et al.Future information technology.Berlin,Germany:Springer,2014:113-118.
[8]WU T,TSAI T,TSENG Y,et al.Efficient searchable ID-based encryption with a designated server[J].Annals of Telecommunications,2014,69(7/8):391-402.
[9]王少辉,韩志杰,肖甫,等.指定测试者的基于身份可搜索加密方案[J].通信学报,2014,35(7):22-32.
[10]WANG X,MU Y,CHEN R,et al.Secure channel free ID-based searchable encryption for peer-to-peer group[J].Journal of Computer Science and Technology,2016,31(5):1012-1027.
[11]BLAZE M,BLEUMER G,STRAUSS M.Divertible protocols and atomic proxy cryptography[C]//Proceedings of International Conference on Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,1998:127-144.
[12]IVAN A A,DODIS Y.Proxy cryptography revisited[C]//Proceedings of the 10th Network and Distributed System Security Symposium.San Diego,USA:Internet Society,2003:514-532.
[13]ATENIESE G,FU K,GREEN M,et al.Improved proxy re-encryption schemes with applications to secure distributed storage[J].ACM Transactions on Information and System Security,2006,9(1):1-30.
(下转第140页)
(上接第135页)
[14]GREEN M,ATENIESE G.Identity-based proxy re-encryption[C]//Proceedings of the 5th International Conference on Applied Cryptography and Network Security.Berlin,Germany:Springer,2006:288-306.
[15]MATSUO T.Proxy re-encryption systems for identity-based encryption[C]//Proceedings of the 1st Inter-national Conference on Pairing-based Cryptography.Berlin,Germany:Springer,2007:247-267.
[16]CHU C K,TZENG W G.Identity-based proxy re-encryption without random oracles[C]//Proceedings of the 10th International Conference on Information Security.Berlin,Germany:Springer,2007:189-202.
[17]TANG Q.Type-based proxy re-encryption and its construction[EB/OL].[2017-10-14].https://rese arch.utwente.nl/en/publications/type-based-proxy-re-encr yption-and-its-construction-2.
[18]WENG J,DENG R H,DING X,et al.Conditional proxy re-encryption secure against chosen-ciphertext attack[C]// Proceedings of the 4th International Symposium on Information,Computer,and Communications Security.New York,USA:ACM Press,2009:322-332.
[19]LUAN I,TANG Q,HARTEL P,et al.A type-and-identity-based proxy re-encryption scheme and its application in healthcare[C]//Proceedings of the 5th VLDB Workshop on Secure Data Management.Berlin,Germany:Springer,2008:185-198.
[20]叶伟伟,欧庆于,魏巍,等.可证安全的基于身份条件代理重加密方案[J].计算机工程,2017,43(9):194-198.
[21]BONEH D,BOYEN X.Efficient selective-ID secure identity-based encryption without random oracles[C]//Proceedings of International Conference on Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2004:223-238. |