[1] SAHAI A,WATERS B.Fuzzy identity-based encryption[A].EUROCRYPT 2005[C].Berlin:Springer,2005.457-473.[2] GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[A].CCS2006[C].Alexandria,Virginia:ACM,2006.89-98.[3] OSTROVSKY R,SAHAI A,WATERS B.Attribute-based encryption with non-monotonic access structures[A].CCS2007[C].Alexandria,Virginia:ACM,2007.195-203.[4] OKAMOTO T,TAKASHIMA K.Fully secure functional encryption with general relations from the decisional linear assumption[A].CRYPTO 2010[C].Berlin:Springer,2010.191-208.[5] LEWKO A,OKAMOTO T,SAHAI A,et al.Fully secure functional encryption:Attribute-based encryption and(hierarchical)inner product encryption[A].EUROCRYPT 2010[C].Berlin:Springer,2010.62-91.[6] BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[A].IEEE Symposium on Security and Privacy 2007[C].Berkeley,CA:IEEE,2007.321-334.[7] CHEUNG L,NEWPORT C.Provably secure ciphertext policy ABE[A].CCS2007[C].Alexandria,Virginia:ACM,2007.456-465.[8] GOYAL V,JAIN A,PANDEY O,et al.Bounded ciphertext policy attribute based encryption[A].ICALP 2008[C].Berlin:Springer,2008.579-591.[9] WATERS B.Ciphertext-policy attribute-based encryption:An expressive,efficient,and provably secure realization[A].PKC 2011[C].Berlin:Springer,2011.53-70.[10] CHASE M.Multi-authority attribute based encryption[A].TCC 2007 [C].Berlin:Springer,2007.515-534.[11] CHASE M,CHOW S S M.Improving privacy and security in multi-authority attribute-based encryption[A].CCS2009[C].Chicago,Illinois:ACM,2009.121-130.[12] MüLLER S,KATZENBEISSER S,ECKERT C.Distributed attribute-based encryption[A].ICISC 2008[C].Berlin:Springer,2009.20-36.[13] MüLLER S,KATZENBEISSER S,ECKERT C.On multi-authority ciphertext-policy attribute-based encryption[J].Bulletin of the Korean Mathematical Society,2009,46(4):803-819.[14] LEWKO A,WATERS B.Decentralizing attribute-based encryption[A].EUROCRYPT 2011[C].Berlin:Springer,2011.568-588.[15] [JP3]LIU Z,CAO Z,HUANG Q,et al.Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles[A].ESORICS 2011[C].Berlin:Springer,2011.278-297.[16] FREEMAN D M.Converting pairing-based cryptosystems from composite-order groups to prime-order groups[A].EUROCRYPT 2010[C].Berlin:Springer,2010.44-61.[17] LEWKO A.Tools for simulating features of composite order bilinear groups in the prime order setting[A].EUROCRYPT 2012[C].Berlin:Springer,2012.318-335.[18] BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[A].CRYPTO 2001[C].Berlin:Springer,2001.213-229.[19] BEIMEL A.Secure Schemes for Secret Sharing and Key Distribution[D].Haifa,Israel:Israel Institute of Technology,Technion,1996.[20] WATERS B.Dual system encryption:Realizing fully secure IBE and HIBE under simple assumptions[A].CRYPTO 2009[C].Berlin:Springer,2009.619-636. |