feat: first edition

This commit is contained in:
2025-05-08 14:26:22 +08:00
parent 5feb8ebfc8
commit 5927ab9992
56 changed files with 1715 additions and 538 deletions

View File

@@ -55,7 +55,7 @@
keywords = {区块链|代理重加密|隐私保护|SM2|受控共享},
url = {https://www.ejournal.org.cn/CN/10.12263/DZXB.20210785},
doi = {10.12263/DZXB.20210785},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{lixiang2022,
@@ -84,7 +84,7 @@
pages = "127--144",
isbn = "978-3-540-69795-4",
url = {https://link.springer.com/chapter/10.1007/BFb0054122},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@techreport{nakamoto2008bitcoin,
@@ -94,7 +94,7 @@
month = {oct},
url = {https://bitcoin.org/bitcoin.pdf},
type = {Whitepaper},
citedate = 2025-04-08,
citedate = {2025-04-08},
}
@article{zhu2017survey,
@@ -105,7 +105,7 @@
number = {10},
pages = {2170--2186},
year = {2017},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{noether2016ring,
@@ -115,7 +115,7 @@
volume = {1},
pages = {1--18},
year = {2016},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{miers2013zerocoin,
@@ -125,7 +125,7 @@
pages = {397--411},
year = {2013},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{kosba2016hawk,
@@ -136,7 +136,7 @@
pages = {839--858},
year = {2016},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{maesa2017blockchain,
@@ -147,7 +147,7 @@
pages = {206--220},
year = {2017},
organization = {Springer},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{maesa2018blockchain,
@@ -160,7 +160,7 @@
pages = {1379--1386},
year = {2018},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{wang2018medical,
@@ -171,7 +171,7 @@
pages = {12--16},
year = {2018},
organization = {ACM},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{li2019blockchain,
@@ -183,7 +183,7 @@
number = {5},
pages = {762--771},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{dong2018efficient,
@@ -194,7 +194,7 @@
number = {5},
pages = {1021--1036},
year = {2018},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{wu2019electronic,
@@ -205,7 +205,7 @@
pages = {13--17},
year = {2019},
organization = {ACM},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wang2018data,
@@ -217,7 +217,7 @@
pages = {1--6},
year = {2018},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wu2019efficient,
@@ -229,7 +229,7 @@
number = {7/8},
pages = {401--411},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{tian2019algorithm,
@@ -240,7 +240,7 @@
number = {11},
pages = {101--111},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{feng2020blockchain,
@@ -252,7 +252,7 @@
number = {1},
pages = {871--890},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wang2019model,
@@ -263,7 +263,7 @@
number = {6},
pages = {1661--1669},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{su2020assured,
@@ -275,7 +275,7 @@
number = {5},
pages = {1563--1572},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{su2020prta,
@@ -286,7 +286,7 @@
volume = {527},
pages = {533--547},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wang2019controlled,
@@ -297,7 +297,7 @@
volume = {130},
pages = {153--165},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{samanthula2015secure,
@@ -309,7 +309,7 @@
volume = {48},
pages = {196--212},
year = {2015},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{blaze1998divertible,
@@ -320,7 +320,7 @@
pages = {127--144},
year = {1998},
organization = {Springer},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{li2009certificateless,
@@ -331,7 +331,7 @@
number = {4},
pages = {813--830},
year = {2016},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{paul2021provably,
@@ -343,7 +343,7 @@
number = {2},
pages = {1--12},
year = {2021},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{liu2017efficient,
@@ -354,7 +354,7 @@
number = {4},
pages = {2254--2275},
year = {2017},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{bhatia2018secure,
@@ -365,7 +365,7 @@
volume = {29},
number = {6},
year = {2018},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{selvi2017efficient,
@@ -377,7 +377,7 @@
pages = {413--433},
year = {2017},
organization = {Springer},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@patent{li2015certificateless,
@@ -386,7 +386,7 @@
author = {Li, Jiguo and Zhao, Xuexia and Zhang, Yichen},
number = {CN201510434184.7},
year = {2015},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{patil2020non,
@@ -398,7 +398,7 @@
number = {2},
pages = {102411.1--102411.12},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{chen2018threshold,
@@ -409,7 +409,7 @@
pages = {16--25},
year = {2018},
organization = {Springer},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{patil2019rsa,
@@ -421,7 +421,7 @@
pages = {349--363},
year = {2019},
organization = {Springer},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{li2021threshold,
@@ -433,7 +433,7 @@
number = {11},
pages = {3350--3358},
year = {2021},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@misc{miracl,
@@ -441,7 +441,7 @@
author = {Shamus Software Ltd.},
year = {2019},
howpublished = {\url{https://miracl.com/display/EXT/MIRACL}},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{butpheng2020security,
@@ -453,7 +453,7 @@
number = {7},
pages = {1191},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{hathaliya2020exhaustive,
@@ -464,7 +464,7 @@
volume = {153},
pages = {311--335},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{xu2021pp,
@@ -476,7 +476,7 @@
number = {3},
pages = {3730--3739},
year = {2021},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wang2016attribute,
@@ -487,7 +487,7 @@
number = {8},
pages = {1661--1673},
year = {2016},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{zhang2020multi,
@@ -499,7 +499,7 @@
number = {1},
pages = {156--167},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{shahid2020psds,
@@ -510,7 +510,7 @@
volume = {8},
pages = {118285--118298},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{zichichim2020distributed,
@@ -522,7 +522,7 @@
pages = {1--6},
year = {2020},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{yu2019ciphertext,
@@ -534,7 +534,7 @@
number = {4},
pages = {49--57},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{guo2019multi,
@@ -545,7 +545,7 @@
pages = {6--11},
year = {2019},
organization = {ACM},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{zuo2021bcas,
@@ -557,7 +557,7 @@
number = {3},
pages = {1--16},
year = {2021},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wang2018secure,
@@ -569,7 +569,7 @@
number = {8},
pages = {152--164},
year = {2018},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{wang2018blockchain,
@@ -580,7 +580,7 @@
volume = {6},
pages = {38437--38450},
year = {2018},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{xia2017medshare,
@@ -591,7 +591,7 @@
volume = {5},
pages = {14757--14767},
year = {2017},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{yang2021method,
@@ -602,7 +602,7 @@
number = {3},
pages = {21--30},
year = {2021},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{li2020data,
@@ -614,7 +614,7 @@
number = {8},
pages = {16--24},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{zhai2020research,
@@ -626,7 +626,7 @@
number = {5},
pages = {103--112},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{pournaghi2020medsba,
@@ -638,7 +638,7 @@
number = {11},
pages = {4613--4641},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{shamshad2020secure,
@@ -649,7 +649,7 @@
volume = {55},
pages = {102590},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{zhang2019hidden,
@@ -660,7 +660,7 @@
volume = {7},
pages = {33202--33213},
year = {2019},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{ying2020fhpt,
@@ -671,7 +671,7 @@
pages = {1--6},
year = {2020},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{hu2021expressive,
@@ -683,7 +683,7 @@
number = {1},
pages = {365--376},
year = {2021},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{cui2016efficient,
@@ -694,7 +694,7 @@
pages = {19--38},
year = {2016},
organization = {Springer},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{yan2018multi,
@@ -706,7 +706,7 @@
number = {2},
pages = {122--128},
year = {2018},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{hong2017towards,
@@ -718,7 +718,7 @@
pages = {218--223},
year = {2017},
organization = {IEEE},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{zhang2020attribute,
@@ -730,7 +730,7 @@
number = {6},
pages = {1009--1020},
year = {2020},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@inproceedings{mao2018anonymous,
@@ -745,7 +745,7 @@
address = "Cham",
pages = "95--110",
isbn = "978-3-030-02744-5",
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@@ -763,7 +763,7 @@
Zhou},
keywords = {Data security, Cryptographic access control, Access policy
flexibility, Proxy re-encryption, Attribute-based encryption},
citedate = 2025-03-03,
citedate = {2025-03-03},
}
@article{Shamir1979How,
@@ -790,7 +790,7 @@
pages = {612613},
numpages = {2},
keywords = {key management, interpolation, cryptography},
citedate = 2025-04-07,
citedate = {2025-04-07},
}
@techreport{nist800-57r5,
@@ -804,7 +804,7 @@
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf
},
address = {Gaithersburg, MD, USA},
citedate = 2025-04-18,
citedate = {2025-04-18},
}
@book{hankerson2006guide,
@@ -815,7 +815,7 @@
title = {Guide to Elliptic Curve Cryptography},
isbn = {0-387-95273-X},
doi = {10.1007/b97644},
citedate = 2025-04-18,
citedate = {2025-04-18},
}
@techreport{SM3StandardGroup2013,
@@ -827,7 +827,7 @@
type = {标准编制说明},
url = {https://www.tc260.org.cn/file/20140415124745521547.doc},
address = {北京},
citedate = 2025-04-18,
citedate = {2025-04-18},
}
@inproceedings{Lenstra1990GNFS,
@@ -846,7 +846,7 @@
numpages = {9},
location = {Baltimore, Maryland, USA},
series = {STOC '90},
citedate = 2025-04-28,
citedate = {2025-04-28},
}
@techreport{Wang2004Collisions,
@@ -855,5 +855,150 @@
howpublished = {Cryptology {ePrint} Archive, Paper 2004/199},
year = {2004},
url = {https://eprint.iacr.org/2004/199},
citedate = 2025-04-28,
citedate = {2025-04-28},
}
@article{ateniese2006improved,
author = {Ateniese, Giuseppe and Fu, Kevin and Green, Matthew and Hohenberger,
Susan},
title = {Improved proxy re-encryption schemes with applications to secure
distributed storage},
year = {2006},
issue_date = {February 2006},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
volume = {9},
number = {1},
issn = {1094-9224},
url = {https://doi.org/10.1145/1127345.1127346},
doi = {10.1145/1127345.1127346},
abstract = {In 1998, Blaze, Bleumer, and Strauss (BBS) proposed an application
called atomic proxy re-encryption, in which a semitrusted proxy
converts a ciphertext for Alice into a ciphertext for Bob without
seeing the underlying plaintext. We predict that fast and secure
re-encryption will become increasingly popular as a method for
managing encrypted file systems. Although efficiently computable,
the wide-spread adoption of BBS re-encryption has been hindered by
considerable security risks. Following recent work of Dodis and
Ivan, we present new re-encryption schemes that realize a stronger
notion of security and demonstrate the usefulness of proxy
re-encryption as a method of adding access control to a secure file
system. Performance measurements of our experimental file system
demonstrate that proxy re-encryption can work effectively in
practice.},
journal = {ACM Trans. Inf. Syst. Secur.},
month = feb,
pages = {130},
numpages = {30},
keywords = {key translation, double decryption, bilinear maps, Proxy
re-encryption},
citedate = {2025-05-02},
}
@article{canetti2007chosen,
author = {Ran Canetti and Susan Hohenberger},
title = {Chosen-Ciphertext Secure Proxy Re-Encryption},
howpublished = {Cryptology {ePrint} Archive, Paper 2007/171},
year = {2007},
url = {https://eprint.iacr.org/2007/171},
journal = {ACM CCS 2007},
citedate = {2025-05-02},
}
@inproceedings{liang2009provably,
author = {Liang, Xiaohui and Cao, Zhenfu and Lin, Huang and Xing, Dongsheng},
title = {Provably secure and efficient bounded ciphertext policy attribute
based encryption},
year = {2009},
isbn = {9781605583945},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
url = {https://doi.org/10.1145/1533057.1533102},
doi = {10.1145/1533057.1533102},
abstract = {Ciphertext policy attribute based encryption (CPABE) allows a
sender to distribute messages based on an access policy which can
be expressed as a boolean function consisting of (OR, AND) gates
between attributes. A receiver whose secret key is associated with
those attributes could only decrypt a ciphertext successfully if
and only if his attributes satisfy the ciphertext's access policy.
Fine-grained access control, a new concept mentioned by GPSW in
CCS'06 can realize a more delicate access policy which could be
represented as an access tree with threshold gates connecting
attributes.In ICALP'08, Goyal et al. design a bounded CPABE
(denoted as GJPS) with fine-grained access policy which can be
proven secure under a number-theoretic assumption. In this paper,
we improve their scheme by providing faster encryption / decryption
algorithm and shortened ciphertext size. Moreover, we use one-time
signature technique to obtain a chosen ciphertext secure extension
and give its complete security proof in the standard model under
traditional Decisional Bilinear Diffie-Hellman (DBDH) assumption
and strong existential unforgeability of one-time signature scheme.
},
booktitle = {Proceedings of the 4th International Symposium on Information,
Computer, and Communications Security},
pages = {343352},
numpages = {10},
keywords = {access control, attribute based encryption, public key
cryptography},
location = {Sydney, Australia},
series = {ASIACCS '09},
citedate = {2025-05-02},
}
@inproceedings{yu2010achieving,
author = {Yu, Shucheng and Wang, Cong and Ren, Kui and Lou, Wenjing},
booktitle = {2010 Proceedings IEEE INFOCOM},
title = {Achieving Secure, Scalable, and Fine-grained Data Access Control in
Cloud Computing},
year = {2010},
volume = {},
number = {},
pages = {1-9},
keywords = {Access control;Cloud computing;Medical services;Data
security;Business;Web and internet services;Web
server;Cryptography;Service oriented architecture;Memory},
doi = {10.1109/INFCOM.2010.5462174},
citedate = {2025-05-02},
}
@article{singh2014lattice,
title = {Lattice-based identity-based resplittable threshold public key
encryption scheme},
author = {Singh, K. and Rangan, C. P. and Banerjee, A. K.},
journal = {International Journal of Computer Mathematics},
volume = {93},
number = {2},
pages = {289--307},
year = {2014},
publisher = {Taylor \& Francis},
doi = {10.1080/00207160.2014.928286},
citedate = {2025-05-02},
}
@inproceedings{xagawa2010proxy,
title = {Proxy Re-Encryption based on Learning with Errors},
author = {Xagawa, Keita and Tanaka, Keisuke},
booktitle = {数理解析研究所講究録},
volume = {1691},
pages = {29--35},
year = {2010},
address = {Kyoto, Japan},
publisher = {京都大学数理解析研究所},
series = {Mathematical Foundation of Algorithms and Computer Science},
note = {日文题目: 格子に基づく代理人再暗号方式 (アルゴリズムと計算機科学の数理的基盤とその応用)},
keywords = {proxy re-encryption, learning with errors, lattice problems},
url = {http://hdl.handle.net/2433/141576},
citedate = {2025-05-02},
}
@patent{zhang2024,
author = {张云兵 and 赵朝晖},
title = {一种基于SM2协同算法的代理重加密方法},
number = {CN118018196B},
year = {2024},
nationality = {CN},
assignee = {商密广州信息科技有限公司},
filing-date = {2024-02-18},
issue-date = {2024-09-03},
url = {https://patents.google.com/patent/CN118018196B},
}