[1] SAHAI A,WATERS B.Fuzzy identity-based encryption[C]//Proceedings of International Conference on Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2005:457-473. [2] GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2006:89-98. [3] BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]//Proceedings of 2007 IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2007:321-334. [4] ZHANG Yinghui,ZHENG Dong,CHEN Xiaofeng,et al.Computationally efficient ciphertext-policy attribute-based encryption with constant-size ciphertexts[EB/OL].[2019-05-25].https://link.springer.com/chapter/10.1007%2F978-3-319-12475-9_18. [5] MALLUHI Q M,SHIKFA A,TRINH V C.A ciphertext-policy attribute-based encryption scheme with optimized ciphertext size and fast decryption[C]//Proceedings of 2017 ACM on Asia Conference on Computer and Communications Security.New York,USA:ACM Press,2017:230-240. [6] WATERS B.Ciphertext-policy attribute-based encryption:an expressive,efficient,and provably secure realization[C]//Proceedings of 2011 Public Key Cryptography.Berlin,Germany:Springer,2011:53-70. [7] NISHIDE T,YONEYAMA K,OHTA K.Attribute-based encryption with partially hidden encryptor-specified access structures[C]//Proceedings of Applied Cryptography and Network Security.Berlin,Germany:Springer,2008:111-129. [8] LAI J Z,DENG R H,LI Y J.Fully secure cipertext-policy hiding CP-ABE[C]//Proceedings of Information Security Practice and Experience.Berlin,Germany:Springer,2011:24-39. [9] ZHANG Yinghui,CHEN Xiaofeng,LI Jin,et al.Anonymous attribute-based encryption supporting efficient decryption test[C]//Proceedings of the 8th ACM SIGSAC Symposium on Information,Computer and Communications Security.New York,USA:ACM Press,2013:511-516. [10] SONG Yan,HAN Zhen,LIU Fengmei,et al.Attribute-based encryption with hidden policies in the access tree[J].Journal on Communications,2015,36(9):119-126.(in Chinese)宋衍,韩臻,刘凤梅,等.基于访问树的策略隐藏属性加密方案[J].通信学报,2015,36(9):119-126. [11] CUI H,DENG R H,WU G W,et al.An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures[C]//Proceedings of International Conference on Provable Security.New York,USA:ACM Press,2016:19-38. [12] LI Xin,PENG Changgen,NIU Cuicui.Attribute-based encryption scheme with hidden tree access structures[J].Journal of Cryptologic Research,2016,3(5):471-479.(in Chinese)李新,彭长根,牛翠翠.隐藏树型访问结构的属性加密方案[J].密码学报,2016,3(5):471-479. [13] LIU L X,LAI J Z,DENG R H,et al.Ciphertext-policy attribute-based encryption with partially hidden access structure and its application to privacy-preserving electronic medical record system in cloud environment[J].Security and Communication Networks,2016,9(18):4897-4913. [14] LI Zengpeng,MA Chunguang,ZHAO Minghao.Leveled fully homomorphic encryption against adaptive key recovery attacks[J].Journal of Computer Research and Development,2019,56(3):496-507.(in Chinese)李增鹏,马春光,赵明昊.抵抗自适应密钥恢复攻击的层级全同态加密[J].计算机研究与发展,2019,56(3):496-507. [15] CHEN Dongdong,CAO Zhenfu,DONG Xiaolei.Online/Offline ciphertext-policy attribute-based searchable encryption[J].Journal of Computer Research and Development,2016,53(10):2365-2375.(in Chinese)陈冬冬,曹珍富,董晓蕾.在线/离线密文策略属性基可搜索加密[J].计算机研究与发展,2016,53(10):2365-2375. [16] DENG Yuqiao,YANG Bo,TANG Chunming,et al.Research of ciphertext policy process-based encryption[J].Chinese Journal of Computers,2019,42(5):1063-1075.(in Chinese)邓宇乔,杨波,唐春明,等.基于密文策略的流程加密研究[J].计算机学报,2019,42(5):1063-1075. [17] COVER T M,THOMAS J A.Elements of information theory[M].New York,USA:John Wiley and Sons,Inc.,1991. [18] SHAFIQ M,YU X Z,WANG D W.Robust feature selection for IM applications at early stage traffic classification using machine learning algorithms[C]//Proceedings of 2017 IEEE International Conference on High Performance Computing and Communications.Washington D.C.,USA:IEEE Press,2017:239-245. [19] OSANAIYE O,CAI H B,CHOO K K R,et al.Ensemble-based multi-filter feature selection method for DDoS detection in cloud computing[J].EURASIP Journal on Wireless Communications and Networking,2016,130(1):1-10. [20] ZHAO Liang,CHEN Zhikui,HU Yueming,et al.Distributed feature selection for efficient economic big data analysis[J].IEEE Transactions on Big Data,2018,4(2):164-176. [21] XU Junling,ZHOU Yuming,CHEN Lin,et al.An unsupervised feature selection approach based on mutual information[J].Journal of Computer Research and Development,2012,49(2):372-382.(in Chinese)徐峻岭,周毓明,陈林,等.基于互信息的无监督特征选择[J].计算机研究与发展,2012,49(2):372-382. [22] PENG H C,LONG F H,DING C.Feature selection based on mutual information criteria of max-dependency,max-relevance,and min-redundancy[J].IEEE Transactions on Pattern Analysis and Machine Intelligence,2005,27(8):1226-1238. [23] VERGARA J R,ESTÉVEZ P A.A review of feature selection methods based on mutual information[J].Neural Computing and Applications,2014,24(1):175-186. [24] CHEN Cheng,Nurmamat Helil.Hidden attribute qutsourced decryption access control scheme based on CP-ABE[J].Computer and Modernization,2018(5):74-78.(in Chinese)陈成,努尔买买提·黑力力.基于CP-ABE的隐藏属性外包解密访问控制[J].计算机与现代化,2018(5):74-78. [25] HELIL N,RAHMAN K.CP-ABE access control scheme for sensitive data set constraint with hidden access policy and constraint policy[J].Security and Communication Networks,2017,25(6):1-13. [26] LIU Yang.Research on encryption system based attribute[D].Guangdong:Sun Yat-Sen University,2009.(in Chinese)刘阳.基于属性的加密体制研究[D].广州:中山大学,2009. |