Computer Science ›› 2017, Vol. 44 ›› Issue (1): 167-171.doi: 10.11896/j.issn.1002-137X.2017.01.032
Previous Articles Next Articles
SONG Wen-na, XIANG Guang-li, LI An-kang, ZHANG Yue-xin and TAO Ran
[1] SAHAI A,WATERS B.Fuzzy identify based encryption[M]∥ Advances in Cryptology-EUROCRYPT 2005.Springer Berlin Heidelberg,2005:457-473. [2] LI Da-wei,YANG Geng,ZHU Li.A Verifiable key sharing sche-me based on identity encryption[J].Acta Electronica Sinica,2010,8(9):2059-2065.(in Chinese) 李大伟,杨庚,朱莉.一种基于身份加密的可验证秘密共享方案[J].电子学报,2010,38(9):2059-2065. [3] FENG Hua-min,SUN Tie-ru,SUN Ying.Private key share sche-me based on identity authentication encryption and its application[J].Journal of Computer Research and Application,2014,31(5):1507-1510.(in Chinese) 封化民,孙轶茹,孙莹.基于身份认证加密的私钥共享方案及其应用[J].计算机应用研究,2014,31(5):1507-1510. [4] SU Jin-shu,CAO Dan,WANG Xiao-feng,et al.Attribute-based encryption mechanism[J].Journal of Software,2011,22(6):1299-1315.(in Chinese) 苏金树,曹丹,王小峰,等.属性基加密机制[J].软件学报,2011,22(6):1299-1315. [5] BETHENCOUNRT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]∥ IEEE Symposium on Security & Privaly.IEEE Computer Society.2007:321-334. [6] CHEN Yan-li,DU Ying-jie,YANG Geng.An efficient certified key negotiation protocol based on attributes[J].ComputerScience,2014,41(4):150-177.(in Chinese) 陈燕俐,杜英杰,杨庚.一种高效的基于属性的认证秘钥协商协议[J].计算机科学,2014,1(4):150-154,7. [7] WATERS B.Ciphertext-Policy Attribute-based encryption:An expressive,efficient,and provably secure realization[C]∥Lecture Notes in Computer Science.2008:321-334. [8] GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]∥Proc of Acmccs’.2006:89-98. [9] SONG Shuai-feng.Research of data access control based on attribute collection encryption[D].Zhengzhou:Zhengzhou University,2013.(in Chinese) 宋帅峰.基于属性集合加密的数据访问控制研究[D].郑州:郑州大学,2013. [10] CHEUNG L,NEWPORT C.Provably secure ciphertext policyABE[C]∥Proceedings of the 14th ACM Conference on Computer and Communications Security.ACM,2007:456-465. [11] NISHIDE T,YONEYAMA K,OHTA K.Attribute-based en-cryption with partially hidden encryptor-specified access structures:Applied cryptography and network security[C]∥New York:Lecture Notes in Computer Science.2008:111-129. [12] KARCHMER M,WIGDERSON A.On span programs:Struc-ture in complexity theory conference[C]∥ San Diego,California:Proceedings of the Eighth Annual.IEEE,1993:102-111. [13] BEIMEL A.Secure schemes for secret sharing and key distribution[D].Haifa,Israel:Technion-Israel Institute of technology,Faculty of Computer Science,1996. [14] LIU Zhen,CAO Zhen-fu.On efficiently transferring the linearsecret-sharing scheme matrix in ciphertext-policy attribute-based encryption[J/OL].http://www.iacr.org/cryptodb/data/paper.php?pubkey=23275. [15] DAN B,FRAKLIN M.Identity based encryption from the Weil pairing:Advances in Cryptology[J].Lecture Notes in Computer Science,2003,2(3):213-229. [16] REN Yan-li,ZHANG Xin-peng,QIAN Zhen-xing.Anonymousidentity-based encryption scheme in groups of prime order [J].Journal of Beijing University of Posts and Telecommunications,2013,6(5):96-98.(in Chinese) 任艳丽,张新鹏,钱振兴.素数阶群中基于身份的匿名加密方案[J].北京邮电大学学报,2013,6(5):96-98. [17] XIA Chuan,ZHOU Ji-shuai.Research on cloud manufacturing resource-aware and access technology using RFID[J].Journal of Harbin Institute of Technology,2014,1(3):101-110. |
No related articles found! |
|