[1] Sahai A, Waters B. Fuzzy Identity-based Encryption[C]//Proceeding of EUROCRYPT'05. Berlin: Springer, 2005: 457-473.
[2] Waters B. Efficient Identity-based Encryption without Random Oracles[C]//Proceedings of EUROCRYPT'05. Berlin: Springer, 2005: 114-127.
[3] Waters B. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions[C]//Proceedings of CRYPTO'09. Berlin: Springer, 2009: 619-636.
[4] 傅晓彤, 薛鹏. 一种匿名的多接收者密钥封装机制[J]. 西安电子科技大学学报, 2014, 41(5): 8-13.
Fu Xiaotong, Xue Peng. Identity-based Preserving Multi-receiver Key Encapsulation[J]. Journal of Xidian University, 2014, 41(5): 8-13.
[5] 孙瑾, 胡予濮. 完全安全的基于属性的广播加密方案[J]. 西安电子科技大学学报, 2012, 39(4): 23-28.
Sun Jin, Hu Yupu. Fully Secure Attribute-based Broadcast Encryption[J]. Journal of Xidian University, 2012, 39(4): 23-28.
[6] Goyal V, Pandey O, Sahai A, et al. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98.
[7] Bethencourt J, Sahai A, Waters B. Ciphertext-policy Attribute-based Encryption[C]//Proceeding of the 2007 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2007: 321-334.
[8] Cheung L, Newport C. Provably Secure Ciphertext Policy ABE[C]//Proceeding of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 456-465.
[9] Waters B. Ciphertext-policy Attribute-based Encryption: an Expressive, Efficient, and Provably Secure Realization[C]//Proceedings of PKC 2011 Computer Science. Berlin: Springer, 2011: 53-70.
[10] Okamoto T, Takashima K. Fully Secure Unbounded Inner-product and Attribute-based Encryption[C]//Proceedings of ASIACRYPT'12. Berlin: Springer, 2012: 349-366.
[11] Hohenberger S, Waters B. Attribute-based Encryption with Fast Decryption[C]//Proceedings of PKC 2013. Berlin: Springer, 2013: 162-179.
[12] Nishide T, Yoneyama K, Ohta K. Attribute-based Encryption with Partially Hidden Encryptor-specified Access Structures[C]//Proceedings of ACNS 2008. Berlin: Springer, 2008: 111-129.
[13] Lai J, Deng R H, Li Y. Fully Secure Cipertext-policy Hiding CP-ABE[C]//Proceedings of ISPEC 2011. Berlin: Springer, 2011: 24-39.
[14] Lewko A, Waters B. New Proof Methods for Attribute-based Encryption: Achieving Full Security through Selective Techniques[C]//Proceedings of CRYPTO'12. Berlin: Springer, 2012: 180-198.
[15] Li Xiaohui, Gu Dawu, Ren Yanli, et al. Efficient Ciphertext-policy Attribute Based Encryption with Hidden Policy[C]//Proceedings of IDCS 2012. Berlin: Springer, 2012: 146-159.
[16] Katz J, Sahai A, Waters B. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products[C]//Proceedings of EUROCRYPT'08. Berlin: Springer, 2008: 146-162.
[17] Freeman D M. Converting Pairing-based Cryptosystems from Composite-order Groups to Prime-order Groups[C]//Proceedings of EUROCRYPT'10. Heidelberg: Springer, 2010: 44-61.
[18] Ducas L. Anonymity from Asymmetry: New Constructions for Anonymous Hibe[C]//Proceedings of CT-RSA'10. Berlin: Springer, 2010: 148-164.
[19] Boneh D, Franklin M. Identity-based Encryption from the Weil Pairing[C]//Proceedings of CRYPTO'01. Berlin: Springer, 2001: 213-229.
[20] Emura K, Miyaji A, Nomura A, et al. A Ciphertext-policy Attribute-based Encryption Scheme with Constant Ciphertext Length[C]//Proceedings of ISPEC 2009. Berlin: Springer, 2009: 13-23.
[21] Doshi N, Jinwala D. Hidden Access Structure Ciphertext Policy Attribute Based Encryption with Constant Length Ciphertext[C]//Proceedings ofADCONS 2011. Berline: Springer, 2012: 515-523.
[22] 王海斌, 陈少真. 隐藏访问结构的基于属性加密方案[J]. 电子与信息学报, 2012, 34(2): 457-461.
Wang Haibin, Chen Shaozhen. Attribute-based Encryption with Hidden Access Structures[J]. Journal of Electronics & Information Technology, 2012, 34(2): 457-461. |