[1] SAHAI A, WATERS B. Fuzzy identity-based encryption [C]//EUROCRYPT 2005: Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494. Berlin: Springer, 2005: 457-473. [2] GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine-grained access control of encrypted data [C]//CCS'06: Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98. [3] BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-policy attribute-based encryption [C]//SP 2007: Proceedings of the 2012 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 2007:321-334. [4] CHASE M. Multi-authority attribute based encryption [C]//TCC 2007: Proceedings of the 4th Theory of Cryptography Conference, LNCS 4392. Berlin: Springer, 2007: 515-534. [5] CHASE M, CHOW S S M. Improving privacy and security in multi-authority attribute-based encryption [C]//CCS '09: Proceedings of the 16th ACM Conference on Computer and Communications Security. New York: ACM, 2009: 121-130. [6] MVLLER S, KATZENBEISSER S, ECKERT C. Distributed attribute-based encryption [C]//ICISC 2008: Proceedings of the 11th International Conference on Information Security and Cryptology, LNCS 5461. Berlin: Springer, 2009: 20-36. [7] MVLLER S, KATZENBEISSER S, ECKERT C. On multi-authority ciphertext-policy attribute-based encryption [J]. Bulletin of the Korean Mathematical Society, 2009, 46(4): 803-819. [8] LEWKO A, WATERS B. Decentralizing attribute-based encryption [C]//EUROCRYPT 2011: Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6632. Berlin: Springer, 2011: 568-588. [9] WATERS B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions [C]//CRYPTO 2009: Proceedings of the 29th Annual International Cryptology Conference, LNCS 5677. Berlin: Springer, 2009: 619-636. [10] LEWKO A B. Functional encryption: new proof techniques and advancing capabilities [D]. Austin: The University of Texas, 2012: 64-121. [11] LIU Z, CAO Z, HUANG Q, et al. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles [C]//ESORICS 2011: Proceedings of the 16th European Symposium on Research in Computer Security, LNCS 6879. Berlin: Springer, 2011: 278-297. [12] LI Q, MA J, XIONG J, et al. An adaptively secure multi-authority ciphertext-policy ABE scheme on prime order groups [J]. Acta Electronica Sinica, 2014, 42(4): 696-702. (李琦,马建峰,熊金波,等.一种素数阶群上构造的自适应安全的多授权机构CP-ABE方案[J].电子学报,2014,42(4):696-702.) [13] WATERS B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization [C]//PKC 2011: Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, LNCS 6751. Berlin: Springer, 2011: 53-70. [14] LEWKO A. Tools for simulating features of composite order bilinear groups in the prime order setting [C]//EUROCRYPT 2012: Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2012: 318-335. [15] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing [C]//Proceedings of the Advances in Cryptology — CRYPTO 2001, LNCS 2139. Berlin: Springer, 2001: 213-229. [16] BEIMEL A. Secure schemes for secret sharing and key distribution [D]. Haifa: Israel Institute of Technology, 1996: 20-33. [17] FENG D, CHEN C. Research on attribute-based cryptography [J]. Journal of Cryptologic Research, 2014, 1(1): 1-12. (冯登国,陈成.属性密码学研究[J].密码学报,2014,1(1):1-12.) [18] HOHENBERGER S, WATERS B. Attribute-based encryption with fast decryption [C]//PKC 2013: Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, LNCS 7778. Berlin: Springer, 2013: 162-179. |