[1] SAHAI A, WATERS B. Fuzzy identity-based encryption[C]//Proeedings of the 2005 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494. Berlin:Springer, 2005:457-473. [2] GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C]//CCS'06:Proceedings of the 13th ACM Conference on Computer and Communications Security. New York:ACM, 2006:89-98. [3] GREEN M, HOHENBERGER S, WATERS B. Outsourcing the decryption of ABE ciphertexts[C]//SEC'11:Proceedings of the 20th USENIX Conference on Security. Berkeley, CA:USENIX Association, 2011:34. [4] LAI J, DENG R H, GUAN C, et al. Attribute-based encryption with verifiable outsourced decryption[J]. IEEE Transactions on Information Forensics & Security, 2013, 8(8):1343-1354. [5] QIN B, DENG R H, LIU S, et al. Attribute-based encryption with efficient verifiable outsourced decryption[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(7):1384-1393. [6] MAO X, LAI J, MEI Q, et al. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption[J]. IEEE Transactions on Dependable & Secure Computing, 2016, 13(5):533-546. [7] LI J, WANG Y, ZHANG Y, et al. Full verifiability for outsourced decryption in attribute based encryption[J]. IEEE Transactions on Services Computing, 2017, 10:1-12 [8] 张凯.基于属性的加密算法设计与分析[D].西安:西安电子科技大学,2017. (ZHANG K. The design and analysis of attribute-based encryption algorithms[D]. Xi'an:Xidian University, 2017.) [9] LIU Z, CAO Z, WONG D S. White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures[J]. IEEE Transactions on Information Forensics & Security, 2013, 8(1):76-88. [10] NING J, DONG X, CAO Z, et al. White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes[J]. IEEE Transactions on Information Forensics & Security, 2015, 10(6):1274-1288. [11] LI J, HUANG Q, CHEN X, et al. Multi-authority ciphertext-policy attribute-based encryption with accountability[C]//ASIACCS 2011:Proceedings of the 20116th ACM Symposium on Information, Computer and Communications Security. New York:ACM, 2011:386-390. [12] ZHOU J, CAO Z, DONG X, et al. TR-MABE:white-box traceable and revocable multi-authority attribute-based encryption and its applications to multi-level privacy-preserving e-healthcare cloud computing systems[C]//Proceedings of the 2015 IEEE Conference on Computer Communications. Piscataway, NJ:IEEE, 2015:2398-2406. [13] WATERS B. Ciphertext-policy attribute-based encryption:an expressive, efficient, and provably secure realization[C]//PKC 2011:Proceedings of the 201114th International Workshop on Public Key Cryptography, LNCS 6571. Berlin:Springer, 2011:53-70. [14] DAN B, KATZ J. Improved efficiency for CCA-secure cryptosystems built using identity-based encryption[C]//CT-RSA 2005:Proceedings of the 2005 Cryptographers' Track at the RSA Conference, LNCS 3376. Berlin:Springer, 2005:87-103. [15] 李聪,杨晓元,王绪安.基于扩展属性基功能加密的有效外包计算[J].计算机应用,2018,38(6):1633-1639. (LI C, WANG X Y, WANG X A. Effecient outsourced computing based on extended attribute-based functional encryption[J]. Journal of Computer Applications, 2018, 38(6):1633-1639.) [16] IBRAIMI L, TANG Q, HARTEL P, et al. Efficient and provable secure ciphertext-policy attribute-based encryption schemes[C]//ISPEC 2009:Proceedings of the 2009 International Conference on Information Security Practice and Experience, LNCS 5451. Berlin:Springer, 2009:1-12. [17] DAN B, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008, 21(2):149-177. |