[1] BONEH D, CRESCENZO G D, OSTROVSKY R, et al. Public key encryption with keyword search[C]//EUROCRYPT 2004:Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3027. Berlin:Springer, 2004:506-522. [2] KAMARA S, LAUTER K. Cryptographic cloud storage[C]//FC 2010:Proceedings of the 2010 International Conference on Financial Cryptography and Data Security, LNCS 6054. Berlin:Springer, 2010:136-149. [3] PARK D J, KIM K, LEE P J. Public key encryption with conjunctive field keyword search[C]//WISA 2004:Proceedings of the 2004 International Workshop on Information Security Applications, LNCS 3325. Berlin:Springer, 2004:73-86. [4] HWANG Y H, LEE P J. Public key encryption with conjunctive keyword search and its extension to a multi-user system[C]//Pairing 2007:Proceedings of the 2007 International Conference on Pairing-based Cryptography, LNCS 4575. Berlin:Springer, 2007:2-22. [5] BAEK J, SAFAVI-NAIMI R, SUSILO W. Public key encryption with keyword search revisited[C]//ICCSA 2008:Proceedings of the 2008 International Conference on Computational Science and Its Applications, LNCS 5072. Berlin:Springer, 2008:1249-1259. [6] RHEE H S, PARK J H, SUSILO W, et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester[J]. Journal of Systems and Software, 2010, 83(5):763-771. [7] ZHANG B, ZHANG F. An efficient public key encryption with conjunctive-subset keywords search[J]. Journal of Network and Computer Applications, 2011, 34(1):262-267. [8] LV Z, HONG C, ZHANG M, et al. Expressive and secure searchable encryption in the public key setting[C]//ISC 2014:Proceedings of the 2014 International Conference on Information Security, LNCS 8783. Cham:Springer, 2014:364-376. [9] GUO L, YAU W-C. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage[J]. Journal of Medical Systems, 2015, 39:11. [10] ABDALLA M, BELLARE M, CATARANO D, et al. Searchable encryption revisited:consistency properties, relation to anonymous IBE, and extensions[J]. Journal of Cryptology, 2008, 21(3):350-391. [11] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//CRYPTO 1984:Proceedings of the 1984 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 196. Berlin:Springer, 1984:47-53. [12] TIAN X, WANG Y. Id-based encryption with keyword search scheme from bilinear pairings[C]//WiCOM 2008:Proceedings of the 4th International Conference on Wireless Communications, Networking and Mobile Computing. Piscataway, NJ:IEEE, 2008:1-4. [13] WU T-Y, TSAI T-T, TSENG Y-M. Efficient searchable ID-based encryption with a designated server[J]. Annals of Telecommunications, 2013, 69(7/8):391-402. [14] 王少辉,韩志杰,肖甫,等.指定测试者的基于身份可搜索加密方案[J].通信学报,2014,35(7):22-32. (WANG S H, HAN Z J, XIAO F, et al. Identity-based searchable encryption scheme with a designated tester[J]. Journal on Communications, 2014, 35(7):22-32.) [15] LIU J, LAI J, HUANG X. Dual trapdoor identity-based encryption with keyword search[J]. Soft Computing, 2015, 21(10):2599-2607. [16] WANG X, MU Y, CHEN R, et al. Secure channel free ID-based searchable encryption for a peer-to-peer group[J]. Journal of Computer Science and Technology, 2016, 31(5):1012-1027. [17] LU Y, WANG G, LI J, et al. Efficient designated server identity-based encryption with conjunctive keywords search[J]. Annals of Telecommunications, 2017, 72(5/6):359-370. [18] AL-RIYAMI S S, PATERSON K G. Certificateless public key cryptography[C]//ASIACRYPT 2003:Proceedings of the 2003 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2894. Berlin:Springer, 2003:452-473. [19] PENG Y, CUI J, PENG C, et al. Certificateless public key encryption with keyword search[J]. China Communications, 2014, 11(11):100-113. [20] ZHENG Q, LI X, AZGIN A. CLKS:certificateless keyword search on encrypted data[C]//NSS 2015:Proceedings of the 2015 International Conference on Network and System Security, LNCS 9408. Cham:Springer, 2015:239-253. [21] SLAM S H, OBAIDAT M S, RAJEEV V, et al. Design of a certificateless designated server based searchable public key encryption scheme[C]//ICMC 2017:Proceedings of the 2017 International Conference on Mathematics and Computing, CCIS 655. Singapore:Springer, 2017:3-15. [22] GENTRY C. Certificate-based encryption and the certificate revocation problem[C]//EUROCRYPT 2003:Proceedings of the 2003 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 2656. Berlin:Springer, 2003:272-293. [23] GALINDO D, MORILLO P, RÀFOLS C. Improved certificate-based encryption in the standard model[J]. Journal of Systems and Software, 2008, 81(7):1218-1226. [24] SHAO Z. Enhanced certificate-based encryption from pairings[J]. Computers and Electrical Engineering, 2011, 37(2):136-146. [25] LI J, HUANG X, ZHANG Y, et al. An efficient short certificate-based signature scheme[J]. Journal of Systems and Software, 2012, 85(2):314-322. [26] LU Y, LI J. A provably secure certificate-based encryption scheme against malicious CA attacks in the standard model[J]. Information Sciences, 2016, 372:745-757. [27] LU Y, LI J. A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds[J]. Future Generation Computer Systems, 2016, 62(C):140-147. [28] LU Y, LI J. An improved certificate-based signature scheme without random oracles[J]. IET Information Security, 2016, 10(2):80-86. [29] 徐海琳,陈莺,陆阳.高效无双线性对的基于证书代理重加密方案[J].计算机应用,2016,36(5):1250-1256. (XU H L, CHEN Y, LU Y. Efficient certificate-based proxy re-encryption scheme without bilinear pairings[J]. Journal of Computer Applications, 2016, 36(5):1250-1256.) [30] 周萍,何大可,张文芳.具有强安全性不含双线性对的基于证书盲签名[J].四川大学学报(工程科学版),2013,45(4):114-119. (ZHOU P, HE D K, ZHANG W F. Strongly secure certificate-based blind signature scheme without pairings[J]. Journal of Sichuan University (Engineering Science Edition), 2013, 45(4):114-119.) [31] WU W, MU Y, SUSILO W, et al. A provably secure construction of certificate-based encryption from certificateless encryption[J]. The Computer Journal, 2012, 55(10):1157-1168. [32] WU W, MU Y, SUSILO W, et al. Certificate-based signatures, revisited[J]. Journal of Universal Computer Science, 2009, 15(8):1659-1684. [33] GAO W, WANG G, WANG X, et al. Generic construction of certificate-based encryption from certificateless encryption revisited[J]. The Computer Journal, 2015, 58(10):2747-2757. [34] Shamus Software Ltd. Multiprecision integer and rational arithmetic C/C++ library[EB/OL].[2012-06-26]. http://certivox.org/display/EXT/MIRACL. [35] Standards for Efficient Cryptography Group. SEC 2:Recommended elliptic curve domain parameters, Version 1.0[S/OL].[2017-01-15]. http://www.secg.org/SEC2-Ver-1.0.pdf. |