[1] Bonomi F, Milito R, Zhu Jiang, et al. Fog computing and its role in the internet of things[C]//Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing. New York:ACM, 2012:13-16. [2] Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption[C]//2007 IEEE Symposium on Security and Privacy(SP'07). Berkeley:IEEE, 2007:321-334. [3] Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with non-monotonic access structures[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. New York:ACM, 2007:195-203. [4] Li Yang, Zhu Jianming, Wang Xiuli, et al. Optimized ciphertext-policy attribute-based encryption with efficient revocation[J]. International Journal of Security & Its Applications, 2013, 7(6):385-394. [5] 陈红松, 沈强磊. 云计算环境下支持高效撤销的新型属性基加密方案[J]. 北京邮电大学学报, 2018, 41(3):113-118. Chen Hongsong, Shen Qianglei. A new type of attribute-based encryption scheme supporting efficient revocation in cloud computing environment[J]. Journal of Beijing University of Posts and Telecommunications, 2018, 41(3):113-118. [6] 赵志远, 朱智强, 王建华, 等. 云存储环境下无密钥托管可撤销属性基加密方案研究[J]. 电子与信息学报, 2018, 40(1):1-10. Zhao Zhiyuan, Zhu Zhiqiang, Wang Jianhua, et al. Research on keyless escrow and revocable attribute-based encryption scheme in cloud storage environment[J]. Journal of Electronics and Information, 2018, 40(1):1-10. [7] Attrapadung N, Imai H. Conjunctive broadcast and attribute-based encryption[C]//International Conference on Pairing-Based Cryptography. Berlin:Springer, 2009:248-265. [8] Liu Zhen, Wong Duncan S. Practical attribute-based encryption:traitor tracing, revocation and large universe[J]. The Computer Journal, 2016, 59(7):983-1004. [9] Debnath S, Bhuyan B. Large universe attribute based encryption enabled secured data access control for cloud storage with computation outsourcing[J]. Multiagent and Grid Systems, 2019, 15(2):99-119. [10] Dhal K, Pattnaik P K, Rai S C. RACC:An efficient and revocable fine grained access control model for cloud storage[J]. International Journal of Knowledge-Based and Intelligent Engineering Systems, 2019, 23(1):21-32. [11] Lian Huijie, Wang Qingxian, Wang Guangbo. Large universe ciphertext-policy attribute-based encryption with attribute level user revocation in cloud storage[J]. International Arab Journal of Information Technology, 2020, 17(1):107-117. [12] Li Dawei, Liu Jianwei, Wu Qianhong, et al. Efficient CCA2 secure flexible and publicly-verifiable fine-grained access control in fog computing[J]. IEEE Access, 2019, 7:11688-11697. [13] Hur J, Noh D K. Attribute-based access control with efficient revocation in data outsourcing systems[J]. IEEE Transactions on Parallel and Distributed Systems, 2010, 22(7):1214-1221. [14] Li Jiguo, Yao Wei, Han Jinguang, et al. User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage[J]. IEEE Systems Journal, 2017, 12(2):1767-1777. [15] Zhang Peng, Chen Zehong, Liu Joseph K, et al. An efficient access control scheme with outsourcing capability and attribute update for fog computing[J]. Future Generation Computer Systems, 2018, 78:753-762. [16] Qi Qinglin, Tao Fei. A smart manufacturing service system based on edge computing, fog computing, and cloud computing[J]. IEEE Access, 2019, 7:86769-86777. |