Computer Science ›› 2016, Vol. 43 ›› Issue (1): 186-190.doi: 10.11896/j.issn.1002-137X.2016.01.042
Previous Articles Next Articles
LI Zuo-hui and CHEN Xing-yuan
[1] Sahai A,Waters B.Fuzzy identity-based encryption[C]∥EUROCRYPT 2005.Berlin:Springer,2005:457-473 [2] Goyal V,Pandey O,Sahai A,et al.Attribute-based encryption for fine-grained access control of encrypted data [C]∥CCS2006.Alexandria,Virginia:ACM,2006:89-98 [3] Bethencourt J,Sahai A,Waters B.Ciphertext-policy attribute-based encryption[C]∥IEEE Symposium on Security and Privacy 2007.Berkeley,CA:IEEE,2007:321-334 [4] Hinek J,Jiang S,Safavi R,et al.Attribute-Based Encryptionwith Key Cloning Protection:Report 2008/478[R].2008 [5] Yu Shu-cheng,Ren Kui,Lou Wen-jing,et al.Defending AgainstKey Abuse Attacks in KP-ABE Enabled Broadcast Systems[C]∥Proceedings of the Security and Privacy in Communication Networks.Athens,Greece,2009:311-329 [6] Li Jin,Ren Kui,Zhu Bo,et al.Privacy-aware Attribute-basedEncryption with User Accountability[C]∥Proceedings of the Information Security Conference 2009.2009:347-362 [7] Wang Yong-tao,Chen Ke-fei,Chen Jian-hong.Attribute-BasedTraitor Tracing[J].Journal of Information Science and Engineering,2011,27(1):181-195 [8] Ostrovsky R,Sahai A,Waters B.Attribute Based Encryptionwith Non-Monotonic Access Structures[C]∥Proceedings of the 14th ACM Conference on Computer and Communication Security.Alexandria,New York,USA,2007:195-203 [9] Attrapadung N,Imai H.Conjunctive broadcast and attribute-based encryption[C]∥Proceedings of the Pairing-Based Cryptography-Pairing 2009.Palo Alto,USA,2009:248-265 [10] Waters B.Dual system encryption:realizing fully secure IBE and HIBE under simple assumptions[C]∥Advances in Cryptology-CRYPTO 2009.Springer Berlin Heidelberg,2009:619-636 [11] Lewko A,Okamoto T,Sahai A,et al.Fully secure functional encryption:attribute-based encryption and (hierarchical) inner product encryption[C]∥Advances in Cryptology-EUROCRYPT 2010.Springer Berlin Heidelberg,2010:62-91 [12] Ma Hai-ying,Zeng Guo-sun.An Attribute-Based EncryptionScheme for Traitor Tracing and revocation together[J].Chinese Journal of Computers,2012,35(9):1845-1855(in Chinese)马海英,曾国荪.可追踪并撤销叛徒的属性基加密方案[J].计算机学报,2012,5(9):1845-1855 [13] Naor D,Naor M,Lotspiech J.Revocation and Tracing Schemes for Stateless Receivers[C]∥Proceedings of the CRYPTO 2001.Santa Barbara,California,USA,2001:41-62 [14] Freeman M.Converting pairing-based cryptosystems from composite-order groups to prime-order groups[C]∥EUROCRYPT 2010.Berlin:Springer,2010:44-61 [15] Lewko A.Tools for simulating features of composite order bili-near groups in the prime order setting[C]∥EUROCRYPT-2012.Berlin:Springer,2012:318-335 [16] Boneh D,Franklin M.Identity-based encryption from the Weilpairing[C]∥CRYPTO 2001.Berlin:Springer,2001:213-229 [17] Lewko A,Waters B.Functional Encryption:New Proof Techniques and Advancing Capabilities[D].The University of Texas at Austin,2012 [18] Beimel A.Secure Schemes for Secret Sharing and Key Distribution[D].Haifa,Israel:Israel Institute of Technology,Technion,1996 [19] Feng Deng-guo,Chen Cheng.Research on Attribute-based Cryptography[J].Journal of Cryptologic Research,2014,1(1):1-12(in Chinese)冯登国,陈成.属性密码学研究[J].密码学报,2014,1(1):1-12 |
No related articles found! |
|