1. Kocher P, Jaffe J, Jun B. Differential power analysis: Leaking secrets. Advances in Cryptology: Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’99), 1999, Aug 15-19, Santa Barbara, CA, USA. LNCS 1666. Berlin, Germany: Springer, 1999: 388-397
2. Dodis Y, Haralambiev K, Lopez-Alt A, et al. Cryptography against continuous memory attacks. Proceedings of the IEEE 51st Annual Symposium on Foundations of Computer Science (FOCS'10), 2010, Oct 23-26, Las Vegas, NV, USA. Piscataway, NJ, USA: IEEE, 2010: 511-520
3. Akavia A, Goldwasser S, Vaikuntanathan V. Simultaneous hardcore bits and cryptography against memory attacks. Theory of Cryptography: Proceedings of the 6th Theory of Cryptography Conference (TCC’09), 2009, Mar 15-17, San Francisco, CA, USA. LNCS 5444. Berlin, Germany: Springer, 2009: 474-495
4. Naor M, Segev G. Public-key cryptosystems resilient to key leakage. Advances in Cryptology: Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’09), 2009, Aug 16-20, Santa Barbara, CA, USA. LNCS 5677. Berlin, Germany: Springer, 2009: 18-35
5. Alwen J, Dodis Y, Naor M, et al. Public-key encryption in the bounded-retrieval model. Advances in Cryptology: Advances in Cryptology: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’10), 2010, May 30-Jun 3, French Riviera, France. LNCS 6110. Berlin, Germany: Springer, 2010: 113-134
6. Dodis Y, Goldwasser S, Kalai Y T, et al. Public-key encryption scheme with auxiliary inputs. Theory of Cryptography: Proceedings of the 7th Theory of Cryptography Conference (TCC’10), 2010, Feb 9-11, Zurich, Switzerland. LNCS 5978. Berlin, Germany: Springer, 2010: 361-381
7. Lewko A, Rouselakis Y, Waters B. Achieving leakage resilience through dual system encryption. Theory of Cryptography: Proceedings of the 8th Conference on Theory of Cryptography (TCC’11), 2011, Mar 28-30, Providence, RI, USA. LNCS 6597. Berlin, Germany: Springer, 2011: 70-88
8. Yuen T H, Chow S S M, Zhang Y, et al. Identity-based encryption resilient to continual auxiliary leakage. Advances in Cryptology: Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT’12), 2012, Apr 15-19, Cambridge, UK. LNCS 7237. Berlin, Germany: Springer, 2012: 117-134
9. Li J G, Yu Q H, Zhang Y C, et al. Key-policy attribute-based encryption against continual auxiliary input leakage. Information Sciences, 2019, 470: 175-188
10. Zhang M W, Shi W, Wang C Z, et al. Leakage-resilient attribute-based encryption with fast decryption: Models, analysis and constructions. Information Security Practice and Experience: Proceedings of the 9th International Conference on Information Security Practice and Experience (ISPEC’13), 2013, May 12-14, Lanzhou, China. LNCS 7863. Berlin, Germany: Springer, 2013: 75-90
11. Zhang L Y, Zhang J X, Mu Y. Novel leakage-resilient attribute-based encryption from hash proof system. The Computer Journal, 2017, 60(4): 541-554
12. Wang Z W, Cao C, Yang N H, et al. ABE with improved auxiliary input for big data security. Journal of Computer and System Sciences, 2017, 89: 41-50
13. Li J G, Yu Q H, Zhang Y C, Hierarchical attribute based encryption with continuous leakage-resilience. Information Sciences, 2019, 484: 113-134
14. Fiat A, Naor M. Broadcast encryption. Advances in Cryptology: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’93), 1993, Aug 22-26, Santa Barbara, CA, USA. LNCS 773. Berlin, Germany: Springer, 1993: 480-491
15. Goodrich M T, Sun J Z, Tamassia R. Efficient tree-based revocation in groups of low-state devices. Advances in Cryptology: Proceedings of the 24th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’04), 2004, Aug 15-19, Santa Barbara, CA, USA. LNCS 3152. Berlin, Germany: Springer, 2004: 511-527
16. Halevy D, Shamir A. The LSD broadcast encryption scheme. Advances in Cryptology: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’02), 2002, Aug 18-22, Santa Barbara, CA, USA. LNCS 2442. Berlin, Germany: Springer, 2002: 47-60
17. Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers. Advances in Cryptology: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’01), 2001, Aug 19-23, Santa Barbara, CA, USA. LNCS 2139. Berlin, Germany: Springer, 2001: 41-62
18. Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. Advances in Cryptology: Proceedings of the 25th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’05), 2005, Aug 14-18, Santa Barbara, CA, USA. LNCS 3621. Berlin, Germany: Springer, 2005: 258-275
19. Gentry C, Waters B. Adaptive security in broadcast encryption systems (with short ciphertexts). Advances in Cryptology: Proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’09), 2009, Apr 26-30, Cologne, Germany. LNCS 5479. Berlin, Germany: Springer, 2009: 171-188
20. Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology: Proceedings of on the 1984 Theory and Application of Cryptographic Techniques (CRYPTO’84), 1984, Aug 19-22, Santa Barbara, CA, USA. LNCS 196. Berlin, Germany: Springer, 1984: 47-53
21. Sakai R, Furukawa J. Identity-based broadcast encryption. Cryptology ePrint Archive: Report 2007/217. Bellevue, WA, USA: International Association for Cryptologic Research (IACR), 2007
22. Delerablée C. Identity-based broadcast encryption with constant size ciphertexts and private keys. Advances in Cryptology: Proceedings of 13th International Conference on Theory and Application of Cryptology and Information Security (ASIACRYPT’07), 2007, Dec 2-6, Kuching, Malaysia. LNCS 4833. Berlin, Germany: Springer, 2007: 200-215
23. Barbosa M, Farshim P. Efficient identity-based key encapsulation to multiple parties. Cryptography and Coding: Proceedings of the 10th IMA International Conference on Cryptography and Coding (IMA'05), 2005, Dec 19-21, Cirencester, UK. LNCS 3796. Berlin, Germany: Springer, 2005: 428-441
24. Sahai A, Waters B. Fuzzy identity-based encryption. Advances in Cryptology: Proceedings of the 24th annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT’05), 2005, May 22-26, Aarhus, Denmark. LNCS 3494. Berlin, Germany: Springer, 2005: 457-473
25. Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data. Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’06), 2006, Oct 30-Nov 3, Alexandria, VG, USA. New York, NY, USA: ACM, 2006: 89-98
26. Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), 2007, May 20-23, Berkeley, CA, USA. Piscataway, NJ, USA: IEEE, 2007: 321-334
27. Waters B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Public Key Cryptography: Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography (PKC’11), 2011, Mar 6-9, Taormina, Italy. LNCS 6571. Berlin, Germany: Springer, 2011: 321-334
28. Zhang K, Ma J F, Liu J J, et al. Adaptively secure multi-authority attribute-based encryption with verifiable outsourced decryption. Science China: Information Sciences, 2016, 59(9): 99-105
29. Mao X P, Lai J Z, Mei Q X, et al. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption. IEEE Transactions on Dependable and Secure Computing, 2016, 13(5): 533-546
30. Zhang K, Li H, Ma J F, et al. Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability. Science China: Information Sciences, 2018, 61(3): 32-102
31. Wang S L, Zhou J W, Joseph K, et al. An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Transactions on Information Forensics and Security, 2016, 11(6): 1265-1277
32. Lubicz D, Sirvent T. Attribute-based broadcast encryption scheme made efficient. Progress in cryptology: Proceedings of the Cryptology in Africa 1st International Conference on Progress in Cryptology (AFRICACRYPT'08), 2008, Jun 11-14, Casablanca, Morocco. LNCS 5023. Berlin, Germany: Springer, 2008: 325-342
33. Attrapadung N, Imai H. Conjunctive broadcast and attribute-based encryption. Pairing-Based Cryptography: Proceedings of the 3rd International Conference Palo Alto on Pairing-Based Cryptography (PAIR’09), 2009, Aug 12-14, Palo Alto, CA, USA. LNCS 5671. Berlin, Germany: Springer, 2009: 248-265
34. Junod P, Karlov A. An efficient public-key attribute-based broadcast encryption scheme allowing arbitrary access policies. Proceedings of the 10th Annual ACM Workshop on Digital Rights Management (DRM’10), 2010, Oct 4, Chicago IL, USA. New York, NY, USA: ACM, 2010: 13-24
35. Phuong T V X, Yang G, Susilo W, et al. Attribute based broadcast encryption with short ciphertext and decryption key. Computer Security: Proceedings of the 20th European Symposium on Research in Computer Security (ESORICS’15), 2015, Sept 21-25, Vienna, Austria. LNCS 9327. Berlin, Germany: Springer, 2015: 252-269
36. Canard S, Phan D H, Trinh V C. Attribute-based broadcast encryption scheme for lightweight devices. IET Information Security, 2018, 12(1): 52-59
37. Canard S, Phan D H, Pointcheval D, et al. A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption. Theoretical Computer Science, 2018, 723: 51-72
38. Waters B. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. Advances in Cryptology: Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’09), 2009, Aug 16-20, Santa Barbara, CA, USA. LNCS 5677. Berlin, Germany: Springer, 2009: 619-636
39. Lewko A, Sahai A, Waters B. Revocation systems with very small private keys. Proceedings of the 2010 IEEE Symposium on Security and Privacy (SP’10), 2010, May 16-19, Berleley/Oakland, CA, USA. Piscataway, NJ, USA: IEEE, 2010: 273-285
40. Zhang M W, Yang B, Chen Z H. Efficient and adaptively secure broadcast encryption systems. Security and Communication Networks, 2013, 6(8): 1044-1052
41. Chen L Q, Li J G, Zhang Y C. Adaptively secure efficient broadcast encryption with constant-size secret key and ciphertext. Soft Computing, 2020, 24: 4589–4606
42. Kim J, Susilo W, Au M H, et al. Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext. IEEE Transactions on Information Forensics and Security, 2015, 10(3): 679-693
|