[1] YANG Y, LIU J K, LIANG K, et al. Extended Proxy-assisted Approach: Achieving Revocable Fine-grained Encryption of Cloud Data[C]//Lecture Notes in Computer Science: 9327. Berlin: Springer Verlag, 2015: 146-166.
[2] SAHAI A, WATERS B. Fuzzy Identity-based Encryption[C]//Lecture Notes in Computer Science: 3494. Berlin: Springer Verlag, 2005: 457-473.
[3] GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C]//Proceedings of the ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98.
[4] BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-policy Attribute-based Encryption[C]//Proceedings of the IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2007: 321-334.
[5] WATERS B. Ciphertext-policy Attribute-based Encryption: an Expressive, Efficient, and Provably Secure Realization[C]//Lecture Notes in Computer Science: 6571. Berlin: Springer Verlag, 2011: 53-70.
[6] YANG K, JIA X, REN K. Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in the Cloud[J]. IEEE Transactions on Parallel & Distributed Systems, 2015, 26(12): 3461-3470.
[7] 应作斌, 马建峰, 崔江涛. 支持动态策略更新的半策略隐藏属性加密方案[J]. 通信学报, 2015, 36(12): 178-189.
YING Zuobin, MA Jianfeng, CUI Jiangtao. Partially Policy Hidden CP-ABE Supporting Dynamic Policy Updating [J]. Journal on Communications, 2015, 36(12): 178-189.
[8] GENTRY C. Fully Homomorphic Encryption Using Ideal Lattices[C]//Proceedings of the Annual ACM Symposium on Theory of Computing. New York: ACM, 2009: 169-178.
[9] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. (Leveled) Fully Homomorphic Encryption without Bootstrapping[J]. ACM Transactions on Computation Theory, 2014, 6(3): 13.
[10] HALEVI S, SHOUP V. Design and Implementation of a Homomorphic-encryption Library[J]. [EB/OL]. [2015-10-11]. http://www.doc88.com/p-9012353741450.html.
[11] MATTHEW G,JOSEPH A. Libfenc Library beta 0.2 Release. [EB/OL]. [2015-10-11]. https://code.google.com/p/libfenc/downloads/detail?name=fenc-0.2.0.tar.gz&can=2&q=. |