[1]吕欣. 健全大数据安全保障体系研究[J]. 信息安全研究,2015, 1(3): 211216[2]Sahai A, Waters B. Fuzzy identitybased encryption[C] Proc of Int Conf on Theory & Applications of Cryptographic Techniques. Berlin:Springer, 2005: 457473[3]Goyal V, Pandey O, Sahai A, et al. Attributebased encryption for finegrained access control of encrypted data[C] Proc of ACM Conf on Computer and Communications Security. New York:ACM, 2006: 8998[4]Bethencourt J, Sahai A, Waters B. Ciphertextpolicy attributebased encryption[C] Proc of the 2007 IEEE Symp on Security and Privacy (SP’07). Piscataway, NJ: IEEE, 2007: 321334[5]Agrawal S, Boyen X,Vaikuntanathan V, et al. Fuzzy identity based encryption from lattices[J]. Cryptology ePrint Archive, 2011, 2011:414433[6]Zhang J, Zhang Z, Ge A. Ciphertext policy attributebased encryption from lattices[C] Proc of ACM Asia Conf on Computer and Communications Security. New York: ACM, 2012: 1617[7]Zhang G, Qin J, Qazi S. Multiauthority attributebased encryption scheme from lattices[J]. Journal of Universal Computer Science, 2015, 21(3): 483501[8]Wang Y. Lattice ciphertext policy attributebased encryption in the standard model[J]. International Journal of Network Security, 2014, 16(6): 444451[9]Rahman M S, Basu A, Kiyomoto S. Decentralized ciphertextpolicy attributebased encryption from learning with errors over rings[C] Proc of the 2016 IEEE TrustcomBig Data SEISPA. Piscataway, NJ: IEEE, 2016: 17591764[10]Pirretti M, Traynor P, McDaniel P, et al. Secure attributebased systems[J]. Journal of Computer Security, 2006, 18: 799837[11]Wan Z, Deng R H. HASBE: A hierarchical attributebased solution for flexible and scalable access control in cloud computing[J]. IEEE Trans on Information Forensics and Security, 2011, 7(2): 743754[12]Jahid S, Mittal P, Borisov N. EASiER: Encryptionbased access control in social networks with efficient revocation[C] Proc of the 6th ACM Symp on Information, Computer and Communications Security. New York: ACM, 2011: 411415[13]Jahid S, Borisov N. Piratte: Proxybased immediate revocation of attributebased encryption[J]. arXiv preprint, arXiv:1208.4877, 2012[14]Li Y, Zhu J, Wang X, et al. Optimized ciphertextpolicy attributebased encryption with efficient revocation[J]. International Journal of Security and Its Applications, 2013, 7(6): 385394[15]Cheng Yong, Wang Zhiying, Ma Jun, et al. Efficient revocation in ciphertextpolicy attributebased encryption based cryptographic cloud storage[J]. Journal of Zhejiang University SCIENCE C, 2013, 14(2): 8597[16]Bouchaala M, Ghazel C, Saidane L A. Revocable sliced ciphertext policy attribute based encryption scheme in cloud computing[C] Proc of the 15th Int Wireless Communications & Mobile Computing Conference (IWCMC). Piscataway, NJ: IEEE, 2019: 18601865[17]Chen J, Lim H W, Ling S, et al. Revocable identitybased encryption from lattices[C] Proc of Information Security and Privacy. Berlin: Springer, 2012: 390403[18]Yang K, Wu G, Dong C, et al. Attribute based encryption with efficient revocation from lattices[J]. Security and Communication Networks, 2020, 22(1): 161170[19]Cheng L, Meng F, Meng X, et al. AKCbased revocable ABE schemes from LWE assumption[J]. Security and Communication Networks, 2020, 2020: 116[20]Wang S, Zhang X, Zhang Y. Efficient revocable and grantable attributebased encryption from lattices with finegrained access control[J]. IET Information Security, 2018, 12(2): 141149[21]Yang Y, Sun J, Liu Z, et al. Practical revocable and multiauthority CPABE scheme from RLWE forcloud computing[J]. Journal of Information Security and Applications, 2022, 65: 103108[22]Zhao S, Jiang R, Bhargava B. RLABE: A revocable lattice attribute based encryption scheme based on RLWE problem in cloud storage[J]. IEEE Trans on Services Computing, 2020, 15(2): 10261035[23]Agrawal S, Boneh D, Boyen X. Efficient lattice (H)IBE in the standard model[G] LNCS 6110: Advances in Cryptology—EUROCRYPT2010. Berlin: Springer, 2010: 553572[24]Dai Wei, Dorz Y, Polyakov Y, et al. Implementation and evaluation of a latticebased keypolicy ABE scheme[J]. IEEE Trans on Information Forensics and Security, 2018, 13(5): 11691184[25]Gür K D, Polyakov Y, Rohloff K, et al. Practical applications of improved Gaussian sampling for trapdoor lattices[J]. IEEE Trans on Computer, 2019, 68(4): 570584[26]Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller[C] Proc of Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2012: 700718[27]雷雪娇, 王银龙, 努尔买买提·黑力力. 基于懒惰模式密文更新的CPABE属性变动方案[J]. 计算机科学, 2022, 49(10): 327334[28]Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C] Proc of the 40th Annual ACM Symp on Theory of Computing (STOC’08). New York: ACM, 2008: 197206[29]Chen Z, Zhang P, Zhang F, et al. Ciphertext policy attributebased encryption supporting unbounded attribute space from RLWE[J]. KSII Trans on Internet Information System, 2017, 11: 22922309[30]Guo L, Wang L, Ma X, et al. A new revocable attribute based encryption on lattice[C] Proc of Provable and Practical Security. Berlin: Springer, 2023: 309326 |