[1] 冯登国,张敏,张妍,等. 云计算安全研究[J].软件学报, 2011, 22(1): 71-83. Feng Dengguo, Zhang Min, Zhang Yan, et al. Research on cloud security [J]. Journal of Software, 2011, 22(1): 71-83.[2] Sahai A, Waters B. Advances in cryptology-eurocrtpt 2005[M]. Heidelberg: Springer Berlin Heidelberg, 2005: 457-473.[3] Goyal V, Pandet O, Sahai A, et al. Attribute based encryption for fine-grained access control of encrypted data[C]//ACM Conference on Computer and Communications Security. Alexandria: ACM , 2006: 89-98.[4] Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption[C]//IEEE Symposium on Security and Privacy(SP07). Berkeley: IEEE, 2007: 321-334.[5] Chase M. Theory of cryptography[M]. Heidelberg: Springer Berlin Heidelberg, 2007: 515-534.[6] Chase M, Chow S S. Improving privacy and security in multi-authority attribute-based encryption[C]//2009 ACM Computer and Communications Security(CCS09). Chicago: ACM, 2009: 121-130.[7] Bo?ovic' V, Socek D, Steinwandt R, et al. Multi-authority attribute-based encryption with honest-but-curious central authority[J]. International Journal of Computer Mathematics, 2012, 89(3): 268-283.[8] Hur J, Noh D K. Attribute-based access control with efficient revocation in data outsourcing systems[J]. Parallel and Distributed Systems, 2011, 22(7): 1214-1221.[9] Narayan S, Gagné M, Safavi-Naini R. Privacy preserving EHR system using attribute-based infrastructure[C]//2010 ACM Workshop on Cloud Computing Security Workshop. Chicago: ACM, 2010: 47-52.[10] Ruj S, Nayak A, Stojmenovic I. DACC: distributed access control in clouds[C]//2011 IEEE Trust, Security and Privacy in Computing and Communications (TrustCom). Changsha: IEEE, 2011: 91-98.[11] Li Ming, Yu Shucheng, Zheng Yao, et al. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption[J]. Parallel and Distributed Systems, 2013, 24(1): 131-143. |