[1] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Proceedings of the 1984 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 196. Berlin:Springer, 1984:47-53. [2] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[J]. SIAM Journal of Computing, 2001, 32(3):586-615. [3] WARTERS B. Dual system encryption:realizing fully secure IBE and HIBE under simple assumptions[C]//Proceedings of the 2009 Annual International Cryptology Conference, LNCS 5677. Berlin:Springer, 2009:619-636. [4] BOYEN X. General Ad Hoc encryption from exponent inversion IBE[C]//Proceedings of the 2007 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 4515. Berlin:Springer, 2007:394-411. [5] SAKAI R, KASAHARA M. ID-based cryptosystems with pairing over pairing over elliptic curve[EB/OL].[2019-05-18]. https://eprint.iacr.org/2003/054.pdf. [6] NAOR D, NAOR M, LOTSPIECH J. Revocation and tracing schemes for stateless receivers[C]//Proceedings of the 2001 Annual International Cryptology Conference, LNCS 2139. Berlin:Springer, 2001:41-62. [7] BOLDYREVA A, GOYAL V, KUMAR V. Identity-based encryption with efficient revocation[C]//Proceedings of the 15th ACM Conference on Computer and Communications Security. New York:ACM, 2008:417-426. [8] LIBERT B, VERGNAUD D. Adaptive-ID secure revocable identity-based encryption[C]//Proceedings of the 2009 Cryptographers' Track at the RSA Conference, LNCS 5473. Berlin:Springer, 2009:1-15. [9] SEO J H, EMURA K. Revocable identity-based encryption revisited:security model and construction[C]//Proceedings of the 2013 International Workshop on Public Key Cryptography, LNCS 7778. Berlin:Springer, 2013:216-234. [10] LEE K, LEE D H, PARK J H. Efficient revocable identity-based encryption via subset difference methods[J]. Designs, Codes and Cryptography, 2017, 85(1):39-76. [11] WANG C, LI Y, XIA X, et al. An efficient and provable secure revocable identity-based encryption scheme[J]. PloS One, 2014, 9(9):Article No. e106925. [12] LEE K. Revocable hierarchical identity-based encryption with adaptive security[EB/OL].[2019-05-18]. https://eprint.iacr.org/2016/749.pdf. [13] LEE K. A generic construction for revocable identity-based encryption with subset difference methods[EB/OL].[2019-05-19]. https://eprint.iacr.org/2019/798.pdf. [14] MA X, LIN D. A generic construction of revocable identity-based encryption[EB/OL].[2019-04-15]. https://eprint.iacr.org/2019/299.pdf. [15] MA H, WANG Z, WANG J. Efficient ciphertext-policy attribute-based online/offline encryption with user revocation[J]. Security and Communication Networks, 2019, 2019:Article No. 8093578. [16] 马海英,曾国荪,包志华,等.抗连续辅助输入泄漏的属性基加密方案[J].计算机研究与发展,2016,53(8):1867-1878.(MA H Y, ZENG G S, BAO Z H, et al. Attribute-based encryption scheme resilient against continuous auxiliary-inputs leakage[J]. Journal of Computer Research and Development, 2016, 53(8):1867-1878.) [17] GREEN M, HOHENBERGER S, WATERS B. Outsourcing the decryption of ABE ciphertexts[C]//Proceedings of the 20th USENIX Conference on Security. Berkeley:USENIX Association, 2011:34-34. [18] WANG Z, MA H, WANG J. Attribute-based online/offline encryption with outsourcing decryption[J]. Journal of Information Science and Engineering, 2016, 32(6):1595-1611. [19] 王占君,马海英,王金华.移动云计算中基于身份的轻量级加密方案[J].计算机工程与应用,2018,54(19):72-76.(WANG Z J, MA H Y, WANG J H. Identity-based lightweight encryption scheme in mobile cloud computing[J]. Computer Engineering and Applications, 2018, 54(19):72-76.) [20] WANG D, WANG P. Two birds with one stone:two-factor authentication with security beyond conventional bound[J]. IEEE Transactions on Dependable and Secure Computing, 2018, 15(4):708-722. |