[1] SAHAI A,WATERS B.Fuzzy identity-based encryption[M].Berlin,Germany:Springer,2005. [2] 胡海英,商威.一种可撤销的KP-ABE方案[J].计算机系统应用,2013,22(9):123-128. HU H,SHANG W.One revocable KP-ABE scheme[J].Computer Systems Applications,2013,22(9):123-128.(in Chinese) [3] BETHENCOURT J,SAHAI A,WATERS B. Ciphertext-policy attribute-based encryption[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2007:321-334. [4] BOLDYREVA A,GOYAL V,KUMAR V.Identity-based encryption with efficient revocation modes[C]//Proceedings of 2008 ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2008:417-426. [5] WAN Z,LIU J,DENG R H.HASBE:a hierarchical attribute-based solution for flexible and scalable access control in cloud computing[J].IEEE Transactions on Information Forensics and Security,2012,7(2):743-754. [6] YU S,WANG C,REN K,et al.Attribute based data sharing with attribute revocation[C]//Proceedings of the 5th ACM Symposium on Information,Computer and Communications Security.New York,USA:ACM Press,2010:261-270. [7] HUR J,NOH D K.Attribute-based access control with efficient revocation in data outsourcing systems[J].IEEE Transactions.on Parallel and Distributed Systems,2011,22(7):1214-1221. [8] LEWKO A,SAHAI A,WATERS B.Revocation systems with very small private keys[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2005:273-285. [9] YANG L,ZHU J,WANG X,et al.Optimized ciphertext-policy attribute-based encryption with efficient revocation[J].International Journal of Security & Its Applications,2013,7(6):385-394. [10] XU Z,MARTIN K M.Dynamic user revocation and key refreshing for attribute-based encryption in cloud storage[C]//Proceedings of the 11th IEEE International Conference on Trust,Security and Privacy in Computing and Communications.Washington D.C.,USA:IEEE Press,2012:844-849. [11] 刘竹松,彭佳鹏.一种支持属性撤销的外包属性加密方案[J].计算机工程,2017,43(10):109-114. LIU Z S,PENG J P.An outsourcing attribute encryption scheme for attribute revocation[J].Computer Engineering,2017,43(10):109-114.(in Chinese) [12] CHASE M.Multi-authority attribute based encryption[C]//Proceedings of Theory of Cryptography Conference.Washington D.C.,USA:IEEE Press,2007:515-534. [13] HAN K,LI Q,DENG Z.Security and efficiency data sharing scheme for cloud storage[J].Chaos,Solitons & Fractals,2016,86:107-116. [14] LI W,XUE K,XUE Y,et al.TMACS:a robust and verifiable threshold multi-authority access control system in public cloud storage[J].IEEE Transactions on Parallel & Distributed Systems,2016,27:1484-1496. [15] HUR J.Improving security and efficiency in attribute-based data sharing[J].IEEE Transactions on Knowledge and Data Engineering,2013,25(10):2271-2282. [16] YANG K,JIA X,REN K.Attribute-based fine-grained access control with efficient revocation in cloud storage systems[C]//Proceedings of the 8th ACM SIGSAC Symposium on Information.New York,USA:ACM Press,2013:523-525. [17] 唐瑜穗.卷积隐藏技术下的安全双方计算模型的安全性与复杂性分析[D].贵州:贵州大学,2016. TANG Y S.Analysis on the security and complexity of the secure two-party computation model under convolutional hidden technology[D].Guizhou:Guizhou University,2016.(in Chinese) [18] CHASE M,CHOW S S M.Improving privacy and security in multi-authority attribute-based encryption[C]//Proceedings of 2009 ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2009:121-130. [19] BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[EB/OL].[2020-03-02].https://crypto.stanford.edu/~dabo/papers/bfibe.pdf. [20] LI X,TANG S,XU L,et al.Two-factor data access control with efficient revocation for multi-authority cloud storage systems[J].IEEE Access,2017,5:393-405 [21] LIU Z,JIANG Z,WANG X,et al.Practical attribute-based encryption:outsourcing decryption,attribute revocation and policy updating[J].Journal of Network & Computer Applications,2018,108:112-123. |