832 lines
25 KiB
BibTeX
832 lines
25 KiB
BibTeX
@article{wuyu2024,
|
||
author = {吴宇 and 陈丹伟},
|
||
title = {基于区块链与代理重加密的数据安全共享技术研究},
|
||
publisher = {信息安全研究},
|
||
year = {2024},
|
||
journal = {信息安全研究},
|
||
volume = {10},
|
||
number = {8},
|
||
eid = {719},
|
||
pages = {719-},
|
||
citedate = {2024-02-08},
|
||
keywords = {数据共享;区块链;代理重加密;Shamir秘密共享;智能合约},
|
||
url = {http://www.sicris.cn/CN/abstract/article_1751.shtml},
|
||
}
|
||
|
||
@patent{yangyong2023,
|
||
title = {一种基于国密算法的智慧社区数据安全传输、存储及融合使用系统},
|
||
author = {杨勇 and 张笑难 and 杜书 and 夏平 and 蓝思思},
|
||
year = {2023},
|
||
month = {5},
|
||
date = {2023-05},
|
||
patentid = {CN116170143A},
|
||
type = {Patent Application},
|
||
holder = {成都浩辰威联科技有限公司},
|
||
country = {China},
|
||
citedate = {2024-02-08},
|
||
url = {https://patents.google.com/patent/CN116170143A/zh},
|
||
}
|
||
|
||
@article{lizhaobin2023,
|
||
author = {李兆斌 and 魏占祯 and 张璐 and 赵洪},
|
||
title = {基于无证书的门限条件代理重加密方案},
|
||
publisher = {北京邮电大学学报},
|
||
year = {2023},
|
||
journal = {北京邮电大学学报},
|
||
volume = {46},
|
||
number = {1},
|
||
eid = {44},
|
||
pages = {44-49,83},
|
||
keywords = {条件代理重加密 ; 无证书 ; 门限 ; 分布式数据共享},
|
||
url = {https://journal.bupt.edu.cn/CN/abstract/article_5054.shtml},
|
||
citedate = {2024-02-08},
|
||
}
|
||
|
||
@article{guoqing2023,
|
||
author = {郭庆 and 田有亮 and 万良},
|
||
title = {基于代理重加密的区块链数据受控共享方案},
|
||
publisher = {电子学报},
|
||
year = {2023},
|
||
journal = {电子学报},
|
||
volume = {51},
|
||
number = {2},
|
||
eid = {477},
|
||
pages = {477-488},
|
||
keywords = {区块链|代理重加密|隐私保护|SM2|受控共享},
|
||
url = {https://www.ejournal.org.cn/CN/10.12263/DZXB.20210785},
|
||
doi = {10.12263/DZXB.20210785},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{lixiang2022,
|
||
title = {支持属性和代理重加密的区块链数据共享方案},
|
||
author = {李雪莲 and 张夏川 and 高军涛 and 向登梅},
|
||
journal = {西安电子科技大学学报},
|
||
volume = {49},
|
||
number = {1},
|
||
pages = {1-16},
|
||
year = {2022},
|
||
doi = {10.19665/j.issn1001-2400.2022.01.001},
|
||
url = {
|
||
https://journal_xdxb.xidian.edu.cn/zh/article/doi/10.19665/j.issn1001-2400.2022.01.001/
|
||
},
|
||
citedate = {2025-03-03},
|
||
}
|
||
|
||
@inproceedings{blaze1998,
|
||
author = "Blaze, Matt and Bleumer, Gerrit and Strauss, Martin",
|
||
editor = "Nyberg, Kaisa",
|
||
title = "Divertible protocols and atomic proxy cryptography",
|
||
booktitle = "Advances in Cryptology --- EUROCRYPT'98",
|
||
year = "1998",
|
||
publisher = "Springer Berlin Heidelberg",
|
||
address = "Berlin, Heidelberg",
|
||
pages = "127--144",
|
||
isbn = "978-3-540-69795-4",
|
||
url = {https://link.springer.com/chapter/10.1007/BFb0054122},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@techreport{nakamoto2008bitcoin,
|
||
author = {Nakamoto, Satoshi},
|
||
title = {Bitcoin: A Peer-to-Peer Electronic Cash System},
|
||
year = {2008},
|
||
month = {oct},
|
||
url = {https://bitcoin.org/bitcoin.pdf},
|
||
type = {Whitepaper},
|
||
citedate = 2025-04-08,
|
||
}
|
||
|
||
@article{zhu2017survey,
|
||
title = {Survey on privacy preserving techniques for blockchain technology},
|
||
author = {Zhu, Liehuang and Gao, Feng and Shen, Meng and others},
|
||
journal = {Journal of Computer Research and Development},
|
||
volume = {54},
|
||
number = {10},
|
||
pages = {2170--2186},
|
||
year = {2017},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{noether2016ring,
|
||
title = {Ring confidential transactions},
|
||
author = {Noether, Shen and Mackenzie, Adam and Research Lab, The Monero},
|
||
booktitle = {Ledger},
|
||
volume = {1},
|
||
pages = {1--18},
|
||
year = {2016},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{miers2013zerocoin,
|
||
title = {Zerocoin: Anonymous distributed E-cash from bitcoin},
|
||
author = {Miers, Ian and Garman, Christina and Green, Matthew and others},
|
||
booktitle = {2013 IEEE Symposium on Security and Privacy},
|
||
pages = {397--411},
|
||
year = {2013},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{kosba2016hawk,
|
||
title = {Hawk: the blockchain model of cryptography and privacy-preserving
|
||
smart contracts},
|
||
author = {Kosba, Ahmed and Miller, Andrew and Shi, Elaine and others},
|
||
booktitle = {2016 IEEE Symposium on Security and Privacy},
|
||
pages = {839--858},
|
||
year = {2016},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{maesa2017blockchain,
|
||
title = {Blockchain based access control},
|
||
author = {Di Francesco Maesa, Damiano and Mori, Paolo and Ricci, Laura},
|
||
booktitle = {IFIP International Conference on Distributed Applications and
|
||
Interoperable Systems},
|
||
pages = {206--220},
|
||
year = {2017},
|
||
organization = {Springer},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{maesa2018blockchain,
|
||
title = {Blockchain based access control services},
|
||
author = {Di Francesco Maesa, Damiano and Mori, Paolo and Ricci, Laura},
|
||
booktitle = {2018 IEEE International Conference on Internet of Things
|
||
(iThings) and IEEE Green Computing and Communications (GreenCom)
|
||
and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE
|
||
Smart Data},
|
||
pages = {1379--1386},
|
||
year = {2018},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{wang2018medical,
|
||
title = {A medical data sharing platform based on permissioned blockchains},
|
||
author = {Wang, Ran and Tsai, Wei-Tek and He, Jia and others},
|
||
booktitle = {ICBTA 2018: Proceedings of the 2018 International Conference on
|
||
Blockchain Technology and Application},
|
||
pages = {12--16},
|
||
year = {2018},
|
||
organization = {ACM},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{li2019blockchain,
|
||
title = {Blockchain for large-scale Internet of Things data storage and
|
||
protection},
|
||
author = {Li, Ruidong and Song, Tieying and Mei, Bo and others},
|
||
journal = {IEEE Transactions on Services Computing},
|
||
volume = {12},
|
||
number = {5},
|
||
pages = {762--771},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{dong2018efficient,
|
||
title = {An efficient and secure decentralizing data sharing model},
|
||
author = {Dong, Xiangqian and Guo, Bing and Shen, Yan and others},
|
||
journal = {Chinese Journal of Computers},
|
||
volume = {41},
|
||
number = {5},
|
||
pages = {1021--1036},
|
||
year = {2018},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{wu2019electronic,
|
||
title = {Electronic medical record security sharing model based on blockchain},
|
||
author = {Wu, Shihui and Du, Jian},
|
||
booktitle = {Proceedings of the 3rd International Conference on Cryptography,
|
||
Security and Privacy},
|
||
pages = {13--17},
|
||
year = {2019},
|
||
organization = {ACM},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wang2018data,
|
||
title = {Data sharing and tracing scheme based on blockchain},
|
||
author = {Wang, Zhen and Tian, Youliang and Zhu, Jianming},
|
||
journal = {},
|
||
booktitle = {2018 8th International Conference on Logistics, Informatics and
|
||
Service Sciences (LISS)},
|
||
pages = {1--6},
|
||
year = {2018},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wu2019efficient,
|
||
title = {Efficient and privacy-preserving traceable attribute-based encryption
|
||
in blockchain},
|
||
author = {Wu, Axin and Zhang, Yihui and Zheng, Xiangke and others},
|
||
journal = {Annals of Telecommunications},
|
||
volume = {74},
|
||
number = {7/8},
|
||
pages = {401--411},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{tian2019algorithm,
|
||
title = {Algorithm of blockchain data provenance based on ABE},
|
||
author = {Tian, Youliang and Yang, Kedi and Wang, Zhen and others},
|
||
journal = {Journal on Communications},
|
||
volume = {40},
|
||
number = {11},
|
||
pages = {101--111},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{feng2020blockchain,
|
||
title = {Blockchain data privacy access control based on searchable attribute
|
||
encryption},
|
||
author = {Feng, Tong and Pei, Hongmin and Ma, Rui and others},
|
||
journal = {Computers, Materials \& Continua},
|
||
volume = {66},
|
||
number = {1},
|
||
pages = {871--890},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wang2019model,
|
||
title = {Model for data access control and sharing based on blockchain},
|
||
author = {Wang, Xiuli and Jiang, Xiaozhou and Li, Yang},
|
||
journal = {Journal of Software},
|
||
volume = {30},
|
||
number = {6},
|
||
pages = {1661--1669},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{su2020assured,
|
||
title = {Assured update scheme of authorization for cloud data access based on
|
||
proxy re-encryption},
|
||
author = {Su, Ming and Wu, Bin and Fu, Anmin and others},
|
||
journal = {Journal of Software},
|
||
volume = {31},
|
||
number = {5},
|
||
pages = {1563--1572},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{su2020prta,
|
||
title = {PRTA: A proxy re-encryption based trusted authorization scheme for
|
||
nodes on CloudIoT},
|
||
author = {Su, Ming and Zhou, Bo and Fu, Anmin and others},
|
||
journal = {Information Sciences},
|
||
volume = {527},
|
||
pages = {533--547},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wang2019controlled,
|
||
title = {Controlled secure social cloud data sharing based on a novel identity
|
||
based proxy re-encryption plus scheme},
|
||
author = {Wang, Xiaoming and Xhafa, Fatos and Ma, Jianfeng and others},
|
||
journal = {Journal of Parallel and Distributed Computing},
|
||
volume = {130},
|
||
pages = {153--165},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{samanthula2015secure,
|
||
title = {A secure data sharing and query processing framework via federation
|
||
of cloud computing},
|
||
author = {Samanthula, Bharath Kumar and Elmehdwi, Yousef and Howser, Gerry and
|
||
others},
|
||
journal = {Information Systems},
|
||
volume = {48},
|
||
pages = {196--212},
|
||
year = {2015},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{blaze1998divertible,
|
||
title = {Divertible protocols and atomic proxy cryptography},
|
||
author = {Blaze, Matt and Bleumer, Gerrit and Strauss, Martin},
|
||
booktitle = {International Conference on the Theory and Application of
|
||
Cryptographic Techniques},
|
||
pages = {127--144},
|
||
year = {1998},
|
||
organization = {Springer},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{li2009certificateless,
|
||
title = {Certificateless conditional proxy re-encryption},
|
||
author = {Li, Jiguo and Zhao, Xiuxia and Zhang, Yichen and others},
|
||
journal = {Journal of Information Science \& Engineering},
|
||
volume = {32},
|
||
number = {4},
|
||
pages = {813--830},
|
||
year = {2016},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{paul2021provably,
|
||
title = {A provably secure conditional proxy re-encryption scheme without
|
||
pairing},
|
||
author = {Paul, Atanu and Selvi S. Sree Divya and Pandurangan, Chandrasekaran},
|
||
journal = {Journal of Internet Services and Information Security},
|
||
volume = {11},
|
||
number = {2},
|
||
pages = {1--12},
|
||
year = {2021},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{liu2017efficient,
|
||
title = {Efficient and secure certificateless proxy re-encryption},
|
||
author = {Liu, Yu and Wang, Hongbo and Wang, Chunlei},
|
||
journal = {KSII Transactions on Internet and Information Systems},
|
||
volume = {11},
|
||
number = {4},
|
||
pages = {2254--2275},
|
||
year = {2017},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{bhatia2018secure,
|
||
title = {Secure sharing of mobile personal healthcare records using
|
||
certificateless proxy re-encryption in cloud},
|
||
author = {Bhatia, Tarun and Verma, Abhishek Kumar and Sharma, Gayatri},
|
||
journal = {Transactions on Emerging Telecommunications Technologies},
|
||
volume = {29},
|
||
number = {6},
|
||
year = {2018},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{selvi2017efficient,
|
||
title = {An efficient certificateless proxy re-encryption scheme without
|
||
pairing},
|
||
author = {Selvi S.Sree Divya and Paul, Atanu and Rangan, C. Pandu},
|
||
booktitle = {ProvSec 2017: International Conference on Provable Security
|
||
Provable Security},
|
||
pages = {413--433},
|
||
year = {2017},
|
||
organization = {Springer},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@patent{li2015certificateless,
|
||
title = {Certificateless condition based proxy re-encryption system and method
|
||
},
|
||
author = {Li, Jiguo and Zhao, Xuexia and Zhang, Yichen},
|
||
number = {CN201510434184.7},
|
||
year = {2015},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{patil2020non,
|
||
title = {Non-transitive and collusion resistant quorum controlled proxy
|
||
reencryption scheme for resource constrained networks},
|
||
author = {Patil, Shraddha M and Purushothama, B.R.},
|
||
journal = {Journal of Information Security and Applications},
|
||
volume = {50},
|
||
number = {2},
|
||
pages = {102411.1--102411.12},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{chen2018threshold,
|
||
title = {Threshold proxy reencryption and its application in blockchain},
|
||
author = {Chen, Xiong and Liu, Ye and Li, Yun and others},
|
||
booktitle = {ICCS 2018: International Conference on Cloud Computing and
|
||
Security},
|
||
pages = {16--25},
|
||
year = {2018},
|
||
organization = {Springer},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{patil2019rsa,
|
||
title = {RSA-based collusion resistant quorum controlled proxy re-encryption
|
||
scheme for distributed secure communication},
|
||
author = {Patil, Shraddha M and Purushothama, B.R.},
|
||
booktitle = {ICDCIT 2019: International Conference on Distributed Computing
|
||
and Internet Technology},
|
||
pages = {349--363},
|
||
year = {2019},
|
||
organization = {Springer},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{li2021threshold,
|
||
title = {Threshold-based pairing-free conditional anonymous proxy
|
||
re-encryption scheme},
|
||
author = {Li, Zhaobin and Zhao, Hong and Wei, Zhanzhen},
|
||
journal = {Journal of Electronics \& Information Technology},
|
||
volume = {43},
|
||
number = {11},
|
||
pages = {3350--3358},
|
||
year = {2021},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@misc{miracl,
|
||
title = {Multiprecision integer and rational arithmetic C/C++ library},
|
||
author = {Shamus Software Ltd.},
|
||
year = {2019},
|
||
howpublished = {\url{https://miracl.com/display/EXT/MIRACL}},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{butpheng2020security,
|
||
title = {Security and Privacy in Iot Cloud-Based E-Health Systems—A
|
||
Comprehensive Review},
|
||
author = {Butpheng, C and Yeh, KH and Xiong, H},
|
||
journal = {Symmetry},
|
||
volume = {12},
|
||
number = {7},
|
||
pages = {1191},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{hathaliya2020exhaustive,
|
||
title = {An Exhaustive Survey on Security and Privacy Issues in Healthcare 4.0
|
||
},
|
||
author = {Hathaliya, JJ and Tanwar, S},
|
||
journal = {Computer Communications},
|
||
volume = {153},
|
||
pages = {311--335},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{xu2021pp,
|
||
title = {PP-CSA: A Privacy-Preserving Cloud Storage Auditing Scheme for Data
|
||
Sharing},
|
||
author = {Xu, Y and Ding, L and Cui, J and others},
|
||
journal = {IEEE Systems Journal},
|
||
volume = {15},
|
||
number = {3},
|
||
pages = {3730--3739},
|
||
year = {2021},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wang2016attribute,
|
||
title = {Attribute-Based Data Sharing Scheme Revisited in Cloud Computing},
|
||
author = {Wang, SL and Liang, KT and Liu, JK and others},
|
||
journal = {IEEE Transactions on Information Forensics and Security},
|
||
volume = {11},
|
||
number = {8},
|
||
pages = {1661--1673},
|
||
year = {2016},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{zhang2020multi,
|
||
title = {Multi-Authority Access Control with Anonymous Authentication for
|
||
Personal Health Record},
|
||
author = {Zhang, LY and Ye, YD and Mu, Y},
|
||
journal = {IEEE Internet of Things Journal},
|
||
volume = {8},
|
||
number = {1},
|
||
pages = {156--167},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{shahid2020psds,
|
||
title = {PSDS-Proficient Security over Distributed Storage: A Method for Data
|
||
Transmission in Cloud},
|
||
author = {Shahid, F and Ashraf, H and Ghani, A and others},
|
||
journal = {IEEE Access},
|
||
volume = {8},
|
||
pages = {118285--118298},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{zichichim2020distributed,
|
||
title = {A Distributed Ledger Based Infrastructure for Smart Transportation
|
||
System and Social Good},
|
||
author = {Zichichi, M and Ferretti, S and D'Angelo, G},
|
||
booktitle = {2020 IEEE 17th Annual Consumer Communications \& Networking
|
||
Conference},
|
||
pages = {1--6},
|
||
year = {2020},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{yu2019ciphertext,
|
||
title = {Ciphertext-Policy Attribute-Based Encryption Scheme with
|
||
Verifiability on Authority},
|
||
author = {Yu, Jinxia and He, Xu and Yan, Xixi},
|
||
journal = {Journal of Xidian University},
|
||
volume = {46},
|
||
number = {4},
|
||
pages = {49--57},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{guo2019multi,
|
||
title = {Multi-Authority Attribute-Based Access Control with Smart Contract},
|
||
author = {Guo, H and Meamari, E and Shen, CC},
|
||
booktitle = {Proceedings of the 2019 International Conference on Blockchain
|
||
Technology},
|
||
pages = {6--11},
|
||
year = {2019},
|
||
organization = {ACM},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{zuo2021bcas,
|
||
title = {BCAS: A Blockchain-Based Ciphertext-Policy Attribute-Based Encryption
|
||
Scheme for Cloud Data Security Sharing},
|
||
author = {Zuo, YT and Kang, ZZ and Xu, J and others},
|
||
journal = {International Journal of Distributed Sensor Networks},
|
||
volume = {17},
|
||
number = {3},
|
||
pages = {1--16},
|
||
year = {2021},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wang2018secure,
|
||
title = {Secure Cloud-Based Ehr System Using Attribute-Based Cryptosystem and
|
||
Blockchain},
|
||
author = {Wang, H and Song, YJ},
|
||
journal = {Journal of Medical Systems},
|
||
volume = {42},
|
||
number = {8},
|
||
pages = {152--164},
|
||
year = {2018},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{wang2018blockchain,
|
||
title = {A Blockchain-Based Framework for Data Sharing with Fine-Grained
|
||
Access Control in Decentralized Storage Systems},
|
||
author = {Wang, SP and Zhang, YL and Zhang, YL},
|
||
journal = {IEEE Access},
|
||
volume = {6},
|
||
pages = {38437--38450},
|
||
year = {2018},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{xia2017medshare,
|
||
title = {Medshare: Trust-Less Medical Data Sharing Among Cloud Service
|
||
Providers Via Blockchain},
|
||
author = {Xia, QI and Sifah, EB and Asamoah, KO and others},
|
||
journal = {IEEE Access},
|
||
volume = {5},
|
||
pages = {14757--14767},
|
||
year = {2017},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{yang2021method,
|
||
title = {Method for Using The Blockchain to Protect Data Privacy of IoV},
|
||
author = {Yang, Yanbo and Zhang, Jiawei and Ma, Jianfeng},
|
||
journal = {Journal of Xidian University},
|
||
volume = {48},
|
||
number = {3},
|
||
pages = {21--30},
|
||
year = {2021},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{li2020data,
|
||
title = {Data Sharing Scheme Based on the Blockchain and the Proxy
|
||
Re-Encryption},
|
||
author = {Li, Li and Zeng, Qingxian and Wen, Yuhong and others},
|
||
journal = {Netinfo Security},
|
||
volume = {20},
|
||
number = {8},
|
||
pages = {16--24},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{zhai2020research,
|
||
title = {Research on the Application of Blockchain Technology in the Sharing
|
||
of Electronic Medical Records},
|
||
author = {Zhai, Sheping and Wang, Yijing and Chen, Siji},
|
||
journal = {Journal of Xidian University},
|
||
volume = {47},
|
||
number = {5},
|
||
pages = {103--112},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{pournaghi2020medsba,
|
||
title = {Medsba: A Novel and Secure Scheme to Share Medical Data Based on
|
||
Blockchain Technology and Attribute-Based Encryption},
|
||
author = {Pournaghi, SM and Bayat, M and Farjami, Y},
|
||
journal = {Journal of Ambient Intelligence and Humanized Computing},
|
||
volume = {11},
|
||
number = {11},
|
||
pages = {4613--4641},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{shamshad2020secure,
|
||
title = {A Secure Blockchain-Based E-Health Records Storage and Sharing Scheme
|
||
},
|
||
author = {Shamshad, S and Mahmood, K and Kumari, S and others},
|
||
journal = {Journal of Information Security and Applications},
|
||
volume = {55},
|
||
pages = {102590},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{zhang2019hidden,
|
||
title = {Hidden Ciphertext Policy Attribute-Based Encryption with Fast
|
||
Decryption for Personal Health Record System},
|
||
author = {Zhang, LY and Hu, GC and Mu, Y and others},
|
||
journal = {IEEE Access},
|
||
volume = {7},
|
||
pages = {33202--33213},
|
||
year = {2019},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{ying2020fhpt,
|
||
title = {FHPT: Fine-Grained EHR Sharing in E-Healthcare Cloud with Hidden
|
||
Policy and Traceability},
|
||
author = {Ying, ZB and Si, YP and Ma, JF and others},
|
||
booktitle = {GLOBECOM 2020-2020 IEEE Global Communications Conference},
|
||
pages = {1--6},
|
||
year = {2020},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{hu2021expressive,
|
||
title = {An Expressive "Test-Decrypt-Verify" Attribute-Based Encryption Scheme
|
||
with Hidden Policy for Smart Medical Cloud},
|
||
author = {Hu, G and Zhang, LY and Mu, Y and others},
|
||
journal = {IEEE Systems Journal},
|
||
volume = {15},
|
||
number = {1},
|
||
pages = {365--376},
|
||
year = {2021},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{cui2016efficient,
|
||
title = {An Efficient and Expressive Ciphertext-Policy Attribute-Based
|
||
Encryption Scheme with Partially Hidden Access Structures},
|
||
author = {Cui, H and Deng, RH and Wu, GW and others},
|
||
booktitle = {International Conference on Provable Security},
|
||
pages = {19--38},
|
||
year = {2016},
|
||
organization = {Springer},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{yan2018multi,
|
||
title = {Multi-Authority Attribute-Based Encryption Scheme with Policy
|
||
Semi-Hidden and Dynamic Updating},
|
||
author = {Yan, Xixi and Liu, Yuan and Li, Zichen and others},
|
||
journal = {Journal of Xidian University},
|
||
volume = {45},
|
||
number = {2},
|
||
pages = {122--128},
|
||
year = {2018},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{hong2017towards,
|
||
title = {Towards Secure Data Sharing in Cloud Computing Using Attribute Based
|
||
Proxy Re-Encryption with Keyword Search},
|
||
author = {Hong, H and Sun, Z},
|
||
booktitle = {IEEE International Conference on Cloud Computing \& Big Data
|
||
Analysis},
|
||
pages = {218--223},
|
||
year = {2017},
|
||
organization = {IEEE},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{zhang2020attribute,
|
||
title = {Attribute Proxy Re-Encryption for Ciphertext Storage Sharing Scheme
|
||
on Blockchain},
|
||
author = {Zhang, Xiaohong and Sun, Lanlan},
|
||
journal = {Journal of System Simulation},
|
||
volume = {32},
|
||
number = {6},
|
||
pages = {1009--1020},
|
||
year = {2020},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@inproceedings{mao2018anonymous,
|
||
author = "Mao, Xianping and Li, Xuefeng and Wu, Xiaochuan and Wang, Chuansheng
|
||
and Lai, Junzuo",
|
||
editor = "Au, Man Ho and Yiu, Siu Ming and Li, Jin and Luo, Xiapu and Wang,
|
||
Cong and Castiglione, Aniello and Kluczniak, Kamil",
|
||
title = "Anonymous Attribute-Based Conditional Proxy Re-encryption",
|
||
booktitle = "Network and System Security",
|
||
year = "2018",
|
||
publisher = "Springer International Publishing",
|
||
address = "Cham",
|
||
pages = "95--110",
|
||
isbn = "978-3-030-02744-5",
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
|
||
@article{deng2020flexiable,
|
||
title = {Flexible attribute-based proxy re-encryption for efficient data
|
||
sharing},
|
||
journal = {Information Sciences},
|
||
volume = {511},
|
||
pages = {94-113},
|
||
year = {2020},
|
||
issn = {0020-0255},
|
||
doi = {https://doi.org/10.1016/j.ins.2019.09.052},
|
||
url = {https://www.sciencedirect.com/science/article/pii/S002002551930903X},
|
||
author = {Hua Deng and Zheng Qin and Qianhong Wu and Zhenyu Guan and Yunya
|
||
Zhou},
|
||
keywords = {Data security, Cryptographic access control, Access policy
|
||
flexibility, Proxy re-encryption, Attribute-based encryption},
|
||
citedate = 2025-03-03,
|
||
}
|
||
|
||
@article{Shamir1979How,
|
||
author = {Shamir, Adi},
|
||
title = {How to share a secret},
|
||
year = {1979},
|
||
issue_date = {Nov. 1979},
|
||
publisher = {Association for Computing Machinery},
|
||
address = {New York, NY, USA},
|
||
volume = {22},
|
||
number = {11},
|
||
issn = {0001-0782},
|
||
url = {https://doi.org/10.1145/359168.359176},
|
||
doi = {10.1145/359168.359176},
|
||
abstract = {In this paper we show how to divide data D into n pieces in such a
|
||
way that D is easily reconstructable from any k pieces, but even
|
||
complete knowledge of k - 1 pieces reveals absolutely no
|
||
information about D. This technique enables the construction of
|
||
robust key management schemes for cryptographic systems that can
|
||
function securely and reliably even when misfortunes destroy half
|
||
the pieces and security breaches expose all but one of the
|
||
remaining pieces.},
|
||
journal = {Commun. ACM},
|
||
pages = {612–613},
|
||
numpages = {2},
|
||
keywords = {key management, interpolation, cryptography},
|
||
citedate = 2025-04-07,
|
||
}
|
||
|
||
@techreport{nist800-57r5,
|
||
author = {Barker, Elaine},
|
||
title = {Recommendation for Key Management: Part 1 – General},
|
||
number = {NIST Special Publication 800-57 Part 1, Revision 5},
|
||
institution = {National Institute of Standards and Technology},
|
||
year = {2020},
|
||
month = {May},
|
||
url = {
|
||
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf
|
||
},
|
||
address = {Gaithersburg, MD, USA},
|
||
citedate = 2025-04-18,
|
||
}
|
||
|
||
@book{hankerson2006guide,
|
||
author = {Hankerson, Darrel and Vanstone, Scott and Menezes, Alfred},
|
||
year = {2004},
|
||
month = {01},
|
||
pages = {},
|
||
title = {Guide to Elliptic Curve Cryptography},
|
||
isbn = {0-387-95273-X},
|
||
doi = {10.1007/b97644},
|
||
citedate = 2025-04-18,
|
||
}
|
||
|
||
@techreport{SM3StandardGroup2013,
|
||
author = {{SM3密码杂凑算法标准编制组}},
|
||
title = {信息安全技术 SM3密码杂凑算法(征求意见稿)编制说明},
|
||
institution = {全国信息安全标准化技术委员会},
|
||
year = {2013},
|
||
month = {10},
|
||
type = {标准编制说明},
|
||
url = {https://www.tc260.org.cn/file/20140415124745521547.doc},
|
||
address = {北京},
|
||
citedate = 2025-04-18,
|
||
}
|