苏金树, 曹丹, 王小峰, 等.属性基加密机制[J].软件学报, 2011, 22(6):1299-1315. SU Jin-Shu, CAO Dan, WANG Xiao-Feng, et al.Attribute-based encryption schemes[J].Journal of Software, 2011, 22 (6):1299-1315.(in Chinese)
[2]
Sahai A, Waters B.Fuzzy identity-based encryption[A].Aarhus:Advances in Cryptology-EUROCRYPT 2005[C].Berlin:Springer, 2005.457-473.
[3]
Bethencourt J, Sahai A, Waters B.Ciphertext-policy attribute-based encryption[A].Procceedings of the 2007 IEEE Security and Privacy[C].Oakland:IEEE, 2007.321-334.
[4]
S Yu, C Wang, K Ren, W Lou.Achieving secure, scalable, and fine-grained data access control in cloud computing[A]. Proceedings of the 2010 IEEE INFOCOM[C].San Diego:IEEE, 2010.1-9.
[5]
J Hur, D K Noh.Attribute-based access control with efficient re-vocation in data outsourcing systems[J].IEEE Transactions on Parallel and Distributed Systems, 2011, 22(7):1214-1221.
[6]
Zhou Z, Huang D.On efficient ciphertext-policy attribute based encryption and broadcast encryption[A].Proceedings of the 17th ACM Conference on Computer and Communications Security[C].Chicago:ACM, 2010.753-755.
[7]
Shamir A.How to share a secret[J].Communications of the ACM, 1979, 22(11):612-613.
吴吉义, 傅建庆, 平玲娣, 等.一种对等结构的云存储系统研究[J].电子学报, 2011, 39(5):1100-1107. WU Ji-yi, FU Jian-qing, PING Ling-di, et al.Study on the P2P cloud storage system[J].Acta Electronica Sinica, 2011, 39(5):1100-1107.(in Chinese)
[10]
Yang K, Jia X, Ren K.Attribute-based fine-grained access control with efficient revocation in cloud storage systems[A].Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security[C].Berlin:ACM, 2013.523-528.
[11]
Hohenberger S, Waters B.Attribute-based encryption with fast decryption[A].Public-Key Cryptography-PKC 2013[C].Berlin:Springer, 2013.162-179.
Lewko A, Okamoto T, Sahai A, et al.Fully secure functional encryption:Attribute-based encryption and (hierarchical) inner product encryption[A].Advances in Cryptology-EUROCRYPT 2010[C].Berlin:Springer, 2010.62-91.
[14]
Lewko A, Waters B.Decentralizing attribute-based encryption[A].Advances in Cryptology-EUROCRYPT 2011[C].Berlin:Springer, 2011.568-588.
[15]
Jackson P, Sheridan D.The optimality of a fast CNF conversion and its use with SAT[A].Procceedings of the 7th International Conference on Theory and Applications of Satisfiability Testing[C].Vancouver:Springer, 2004.827-831.
[16]
Golub G H, Van Loan C F.Matrix Computations[M].Baltimore:JHU Press, 2012.335-340.
[17]
Yu S, Ren K, Lou W, et al.Defending against key abuse attacks in KP-ABE enabled broadcast systems[A].Security and Privacy in Communication Networks[C].Berlin:Springer, 2009.311-329.
[18]
Li J, Ren K, Kim K.Accountable attribute-based broadcast[A].Procceedings of the 2009 IEEE Security and Privacy[C].Oakland:IEEE, 2009.16-22.
[19]
Li J, Ren K, Zhu B, et al.Privacy-aware attribute-based encryption with user accountability[A].Information Security[C].Berlin:Springer, 2009.347-362.
[20]
Liu Z, Cao Z.On Efficiently Transferring the Linear Secret-Sharing Scheme Matrix in Ciphertext-policy Attribute-based Encryption[EB/OL].http://eprint.iacr.org/2010/374.pdf, 2010-07-06/2014-02-26.
[21]
Beimel A.Secure Schemes for Secret Sharing and Key Distribution[D].Haifa, Israel:Israel Institute of Technology, Technion, 1996.
[22]
Nikov V, Nikova S.New Monotone Span Programs from Old[EB/OL].http://eprint.iacr.org/2004/282.pdf?origin=publication-detail, 2004-09-17/2014-02-26.
[23]
Angelo De Caro.Benchmark of JPBC[EB/OL].http://gas.dia.unisa.it/projects/jpbc/benchmark.html#.Uw19d-QW3vQ, 2013-12-04/2014-02-26.