[1] MATHER T, KUMARASWAMY S, LATIF S. Cloud security and privacy:an enterprise perspective on risks and compliance[M]//Cloud Security and Privacy:An Enterprise Perspective on Risks. Sebastopol, CA:O'Reilly Media, 2009:35-72. [2] 傅颖勋,罗圣美,舒继武.安全云存储系统与关键技术综述[J].计算机研究与发展,2013,50(1):136-145. (FU Y X, LUO S M, SHU J W. Survey of secure cloud storage system and key technologies[J]. Journal of Computer Research and Development, 2013, 50(1):136-145.). [3] 李晖,孙文海,李凤华,等.公共云存储服务数据安全及隐私保护技术综述[J].计算机研究与发展,2014,51(7):1397-1409. (LI H, SUN W H, LI F H, et al. Secure and privacy-preserving data storage service in public cloud[J]. Journal of Computer Research and Development, 2014, 51(7):1397-1409.). [4] YU S, WANG C, REN K, et al. Achieving secure, scalable, and fine-grained data access control in cloud computing[C]//INFOCOM 2010:Proceedings of the 29th Conference on Information Communications. Piscataway, NJ:IEEE, 2010:1-9. [5] 关志涛,杨亭亭,徐茹枝,等.面向云存储的基于属性加密的多授权中心访问控制方案[J].通信学报,2015,36(6):116-126. (GUAN Z T, YANG T T, XU R Z, et al. Multi-authority attribute-based encryption access control model for cloud storage[J]. Journal on Communications, 2015, 36(6):116-126.). [6] 洪澄,张敏,冯登国.面向云存储的高效动态密文访问控制方法[J]. 通信学报, 2011, 32(7):125-132. (HONG C, ZHANG M, FENG D G. Achieving efficient dynamic cryptographic access control in cloud storage[J]. Journal on Communications, 2011, 32(7):125-132.). [7] 郎讯,魏立线,王绪安,等.基于代理重加密的云存储密文访问控制方案[J].计算机应用,2014,34(3):724-727. (LANG X, WEI L X, WANG X A, et al. Cryptographic access control scheme for cloud storage based on proxy re-encryption[J]. Journal of Computer Applications, 2014, 34(3):724-727.). [8] FIAT A, NAOR M. Broadcast encryption[C]//CRYPTO'93:Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, LNCS 773. Berlin:Springer-Verlag, 1994:480-491. [9] NAOR D, NAOR M, LOTSPIECH J. Revocation and tracing schemes for stateless receivers[C]//CRYPTO'01:Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, LNCS 2139. Berlin:Springer-Verlag, 2001:41-62. [10] HALEVY D, SHAMIR A. The LSD broadcast encryption scheme[C]//CRYPTO'02:Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, LNCS 2442. Berlin:Springer-Verlag, 2002:47-60. [11] PHAN D H, POINTCHEVAL D, STREFLER M. Decentralized dynamic broadcast encryption[CM]//SCN 2012:Proceedings of the 8th International Conference Security and Cryptography for Networks, LNCS 7485. Berlin:Springer-Verlag, 2012:166-183. [12] NAOR M, PINKAS B. Efficient trace and revoke schemes[C]//FC 2000:Proceedings of the 4th International Conference on Financial Cryptography, LNCS 1962. Berlin:Springer-Verlag, 2001:1-20. [13] DODIS Y, FAZIO N. Public key broadcast encryption for stateless receivers[M]//DRM 2002:Proceedings of the ACM CCS-9 Workshop on Digital Rights Management, LNCS 2696. Berlin:Springer-Verlag, 2003:61-80. [14] BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys[C]//CRYPTO 2005:Proceedings of the 25th Annual International Cryptology Conference on Advances in Cryptology, LNCS 3621. Berlin:Springer-Verlag, 2005:258-275. [15] GENTRY C, WATERS B. Adaptive security in broadcast encryption systems (with short ciphertexts)[C]//EUROCRYPT'09:Proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 5479. Berlin:Springer-Verlag, 2009:171-188. [16] PHAN D-H, POINTCHEVAL D, SHAHANDASHTI S F, et al. Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts[J]. International Journal of Information Security, 2013, 12(4):251-265. [17] DELERABLÉE C. Identity-based broadcast encryption with constant size ciphertexts and private keys[C]//ASIACRYPT 2007:Proceedings of the 13th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 4833. Berlin:Springer-Verlag, 2007:200-215. [18] BONEH D, HAMBURG M. Generalized identity based and broadcast encryption schemes[C]//ASIACRYPT 2008:Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 5350. Berlin:Springer-Verlag, 2008:455-470. [19] ZHANG L, HU Y, WU Q. Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups[J]. Mathematical and Computer Modelling, 2012, 55(1/2):12-18. [20] BARTH A, BONEH D, WATERS B. Privacy in encrypted content distribution using private broadcast encryption[C]//FC 2006:Proceedings of the 10th International Conference on Financial Cryptography and Data Security, LNCS 4107. Berlin:Springer-Verlag, 2006:52-64. [21] FAZIO N, PERERA I M. Outsider-anonymous broadcast encryption with sublinear ciphertexts[C]//PKC 2012:Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, LNCS 7293. Berlin:Springer-Verlag, 2012:225-242. [22] LIBERT B, PATERSON K G, QUAGLIA E A. Anonymous broadcast encryption:adaptive security and efficient constructions in the standard model[C]//PKC 2012:Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, LNCS 7293. Berlin:Springer-Verlag, 2012:206-224. [23] HUR J, PARK C, HWANG S O. Privacy-preserving identity-based broadcast encryption[J]. Information Fusion, 2012, 13(4):296-303. [24] BONEH D, GOH E-J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts[C]//TCC 2005:Proceedings of the Second Theory of Cryptography Conference, LNCS 3378. Berlin:Springer-Verlag, 2005:325-341. [25] HILDEBRAND F B. Introduction to Numerical Analysis[M]. 2nd edition. New York:Dover Publications, 1987:25-28. |