[1] AU M H,YUEN T H,LIU J K,et al.A general framework for secure sharing of personal health records in cloud system[J].Journal of Computer and System Sciences,2017,90(12):46-62. [2] BLAZE M,BLEUMER G,STRAUSS M.Divertible protocols and atomic proxy cryptography[C]//Proceedings of 1998 International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,1998:127-144. [3] ZENG P,CHOO K K R.A new kind of conditional proxy re-encryption for secure cloud storage[J].IEEE Access,2018,6:70017-70024. [4] SONG D X,WAGNER D,PERRIG A.Practical techniques for searches on encrypted data[C]//Proceedings of 2000 IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2000:44-55. [5] BONEH D,CRESCENZO D G,OSTROVSKY R,et al.Public key encryption with keyword search[C]//Proceedings of 2004 International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2004:506-522. [6] BAEK J,SAFAVI-NAINI R,SUSILO W.Public key encryption with keyword search revisited[C]//Proceedings of 2008 International Conference on Computational Science and Its Applications.Berlin,Germany:Springer,2008:1249-1259. [7] XU Peng,JIN Hai,WU Qianlong,et al.Public-key encryption with fuzzy keyword search:a provably secure scheme under keyword guessing attack[J].IEEE Transactions on Computers,2012,62(11):2266-2277. [8] LIU Xuejiao,XIA Yingjie,YANG Wei,et al.Secure and efficient querying over personal health records in cloud computing[J].Neurocomputing,2018,274(1):99-105. [9] LI Xiaorong,SONG Ziye,REN Jingyi,et al.Attribute-based searchable encryption of electronic medical records in cloud computing[J].Computer Science,2017,44(Z11):342-347.(in Chinese)李晓蓉,宋子夜,任婧怡,等.云计算中基于属性的可搜索加密电子病历系统[J].计算机科学,2017,44(Z11):342-347. [10] MA M,HE D,KHAN M K,et al.Certificateless searchable public key encryption scheme for mobile healthcare system[J].Computers and Electrical Engineering,2018,65(1):413-424. [11] LIU Xuhui,LIU Qin,PENG Tao,et al.Dynamic access policy in cloud-based personal health record systems[J].Information Sciences,2017,379(2):62-81. [12] WANG Xiao,ZHANG Aiqing,XIE Xiaojuan,et al.Secure-aware and privacy-preserving electronic health record searching in cloud environment[J].International Journal of Communication Systems,2019,32(8):31-37. [13] SHAO Jun,CAO Zhenfu,LIANG Xiaohui,et al.Proxy re-encryption with keyword search[J].Information Sciences,2010,180(13):2576-2587. [14] GUO Lifeng,LU Bo.Efficient proxy re-encryption with keyword search scheme[J].Journal of Computer Research and Development,2014,51(6):1221-1228.(in Chinese)郭丽峰,卢波.有效的带关键字搜索的代理重加密方案[J].计算机研究与发展,2014,51(6):1221-1228. [15] CHEN Zhenhua,LI Shundong,GUO Yinmin,et al.A limited proxy re-encryption with keyword search for data access control in cloud computing[C]//Proceedings of 2015 International Conference on Network and System Security.Berlin,Germany:Springer,2015:82-95. [16] SAHAI A,WATERS B.Fuzzy identity-based encryption[C]//Proceedings of 2005 Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2005:457-473. [17] DODIS Y,YAMPOLSKIY A.A verifiable random function with short proofs and keys[C]//Proceedings of 2005 International Workshop on Public Key Cryptography.Berlin,Germany:Springer,2005:416-431. [18] CANETTI R,HOHENBERGER S.Chosen-ciphertext secure proxy re-encryption[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2007:185-194. [19] ZHANG Aiqing,LIN Xiaodong.Towards secure and privacy-preserving data sharing in e-health systems via consortium blockchain[J].Journal of Medical Systems,2018,42(8):140-143. [20] WU Yilun,LU Xicheng,SU Jinshu,et al.An efficient searchable encryption against keyword guessing attacks for sharable electronic medical records in cloud-based system[J].Journal of medical systems,2016,40(12):1-9. |