{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,25]],"date-time":"2025-03-25T22:05:06Z","timestamp":1742940306703,"version":"3.40.3"},"publisher-location":"Cham","reference-count":33,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319199610"},{"type":"electronic","value":"9783319199627"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-319-19962-7_8","type":"book-chapter","created":{"date-parts":[[2015,6,24]],"date-time":"2015-06-24T08:28:10Z","timestamp":1435134490000},"page":"127-144","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["Towards Forward Security Properties for PEKS and IBE"],"prefix":"10.1007","author":[{"given":"Qiang","family":"Tang","sequence":"first","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,6,25]]},"reference":[{"issue":"3","key":"8_CR1","doi-asserted-by":"publisher","first-page":"350","DOI":"10.1007\/s00145-007-9006-6","volume":"21","author":"M Abdalla","year":"2008","unstructured":"Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. J. Cryptol. 21(3), 350\u2013391 (2008)","journal-title":"J. Cryptol."},{"key":"8_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"452","DOI":"10.1007\/978-3-540-40061-5_29","volume-title":"Advances in Cryptology - ASIACRYPT 2003","author":"SS Al-Riyami","year":"2003","unstructured":"Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452\u2013473. Springer, Heidelberg (2003)"},{"unstructured":"Anderson, R.: Two remarks on public key cryptology. Technical Report UCAM-CL-TR-549. Cambridge University (1997)","key":"8_CR3"},{"key":"8_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-319-06734-6_3","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2014","author":"A Arriaga","year":"2014","unstructured":"Arriaga, A., Tang, Q., Ryan, P.: Trapdoor privacy in asymmetric searchable encryption schemes. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT. LNCS, vol. 8469, pp. 31\u201350. Springer, Heidelberg (2014)"},{"key":"8_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"535","DOI":"10.1007\/978-3-540-74143-5_30","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"M Bellare","year":"2007","unstructured":"Bellare, M., Boldyreva, A., O\u2019Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535\u2013552. Springer, Heidelberg (2007)"},{"key":"8_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1007\/978-3-642-40084-1_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"M Bellare","year":"2013","unstructured":"Bellare, M., Hoang, V.T., Keelveedhi, S.: Instantiating random oracles via UCEs. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 398\u2013415. Springer, Heidelberg (2013)"},{"key":"8_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1007\/3-540-48405-1_28","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"M Bellare","year":"1999","unstructured":"Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431\u2013448. Springer, Heidelberg (1999)"},{"key":"8_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"506","DOI":"10.1007\/978-3-540-24676-3_30","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506\u2013522. Springer, Heidelberg (2004)"},{"key":"8_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"461","DOI":"10.1007\/978-3-642-40084-1_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"D Boneh","year":"2013","unstructured":"Boneh, D., Raghunathan, A., Segev, G.: Function-private identity-based encryption: hiding the function in functional encryption. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 461\u2013478. Springer, Heidelberg (2013)"},{"doi-asserted-by":"crossref","unstructured":"Boneh, D., Raghunathan, A., Segev, G.: Function-private identity-based encryption: Hiding the function in functional encryption (2013). http:\/\/eprint.iacr.org\/2013\/283.pdf","key":"8_CR10","DOI":"10.1007\/978-3-642-40084-1_26"},{"key":"8_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-19571-6_16","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2011","unstructured":"Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253\u2013273. Springer, Heidelberg (2011)"},{"key":"8_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"535","DOI":"10.1007\/978-3-540-70936-7_29","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2007","unstructured":"Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535\u2013554. Springer, Heidelberg (2007)"},{"key":"8_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"290","DOI":"10.1007\/11818175_17","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"X Boyen","year":"2006","unstructured":"Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290\u2013307. Springer, Heidelberg (2006)"},{"key":"8_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"122","DOI":"10.1007\/978-3-662-45608-8_7","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"C Brzuska","year":"2014","unstructured":"Brzuska, C., Mittelbach, A.: Using indistinguishability obfuscation via UCEs. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 122\u2013141. Springer, Heidelberg (2014)"},{"key":"8_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"455","DOI":"10.1007\/BFb0052255","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"R Canetti","year":"1997","unstructured":"Canetti, R.: Towards realizing random oracles: hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455\u2013469. Springer, Heidelberg (1997)"},{"key":"8_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/3-540-39200-9_16","volume-title":"Advances in Cryptology - EUROCRYPT 2003","author":"R Canetti","year":"2003","unstructured":"Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) Advances in Cryptology - EUROCRYPT 2003. LNCS, vol. 2656, pp. 255\u2013271. Springer, Heidelberg (2003)"},{"key":"8_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"256","DOI":"10.1007\/978-3-642-00468-1_15","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"SSM Chow","year":"2009","unstructured":"Chow, S.S.M.: Removing escrow from identity-based encryption. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 256\u2013276. Springer, Heidelberg (2009)"},{"unstructured":"Damg\u00e5rd, I., Hazay, C., Zottarel, A.: Short paper on the generic hardness of DDH-II, May, 2014. http:\/\/cs.au.dk\/angela\/Hardness.pdf","key":"8_CR18"},{"issue":"2","key":"8_CR19","doi-asserted-by":"publisher","first-page":"107","DOI":"10.1007\/BF00124891","volume":"2","author":"W Diffie","year":"1992","unstructured":"Diffie, W., Oorschot, P.C., Wiener, M.J.: Authentication and authenticated key exchanges. Designs, Codes and Cryptography 2(2), 107\u2013125 (1992)","journal-title":"Designs, Codes and Cryptography"},{"key":"8_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"430","DOI":"10.1007\/978-3-540-74143-5_24","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"V Goyal","year":"2007","unstructured":"Goyal, V.: Reducing trust in the PKG in identity based cryptosystems. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 430\u2013447. Springer, Heidelberg (2007)"},{"key":"8_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"182","DOI":"10.1007\/978-3-642-19571-6_12","volume-title":"Theory of Cryptography","author":"V Goyal","year":"2011","unstructured":"Goyal, V., O\u2019Neill, A., Rao, V.: Correlated-input secure hash functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 182\u2013200. Springer, Heidelberg (2011)"},{"key":"8_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"29","DOI":"10.1007\/3-540-46885-4_5","volume-title":"Advances in Cryptology - EUROCRYPT \u201989","author":"CG G\u00fcnther","year":"1990","unstructured":"G\u00fcnther, C.G.: An Identity-based key-exchange protocol. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 29\u201337. Springer, Heidelberg (1990)"},{"key":"8_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"2","DOI":"10.1007\/978-3-540-73489-5_2","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2007","author":"Y-H Hwang","year":"2007","unstructured":"Hwang, Y.-H., Lee, P.J.: Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2\u201322. Springer, Heidelberg (2007)"},{"key":"8_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/978-3-540-85538-5_5","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"V Iovino","year":"2008","unstructured":"Iovino, V., Persiano, G.: Hidden-vector encryption with groups of prime order. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75\u201388. Springer, Heidelberg (2008)"},{"key":"8_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/978-3-540-78967-3_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Katz","year":"2008","unstructured":"Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146\u2013162. Springer, Heidelberg (2008)"},{"key":"8_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"455","DOI":"10.1007\/978-3-642-11799-2_27","volume-title":"Theory of Cryptography","author":"A Lewko","year":"2010","unstructured":"Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455\u2013479. Springer, Heidelberg (2010)"},{"key":"8_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"83","DOI":"10.1007\/978-3-642-36334-4_6","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2012","author":"JM Gonz\u00e1lez Nieto","year":"2013","unstructured":"Gonz\u00e1lez Nieto, J.M., Manulis, M., Sun, D.: Forward-secure hierarchical predicate encryption. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 83\u2013101. Springer, Heidelberg (2013)"},{"key":"8_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"175","DOI":"10.1007\/978-3-642-33272-2_12","volume-title":"Provable Security","author":"M Nishioka","year":"2012","unstructured":"Nishioka, M.: Perfect keyword privacy in PEKS systems. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds.) ProvSec 2012. LNCS, vol. 7496, pp. 175\u2013192. Springer, Heidelberg (2012)"},{"key":"8_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-642-38348-9_6","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"A Raghunathan","year":"2013","unstructured":"Raghunathan, A., Segev, G., Vadhan, S.: Deterministic public-key encryption for adaptively chosen plaintext distributions. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 93\u2013110. Springer, Heidelberg (2013)"},{"issue":"5","key":"8_CR30","doi-asserted-by":"publisher","first-page":"763","DOI":"10.1016\/j.jss.2009.11.726","volume":"83","author":"HS Rhee","year":"2010","unstructured":"Rhee, H.S., Park, J.H., Susilo, W., Lee, D.H.: Trapdoor security in a searchable public-key encryption scheme with a designated tester. J. Syst. Softw. 83(5), 763\u2013771 (2010)","journal-title":"J. Syst. Softw."},{"doi-asserted-by":"crossref","unstructured":"Shi, E., Bethencourt, J., Chan, T-H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: Proceedings of the 2007 IEEE Symposium on Security and Privacy, pp. 350\u2013364. IEEE Computer Society (2007)","key":"8_CR31","DOI":"10.1109\/SP.2007.29"},{"unstructured":"Tang, Q.: Towards forward security properties for peks and ibe. Cryptology ePrint Archive: Report 2014\/560 (2014)","key":"8_CR32"},{"doi-asserted-by":"crossref","unstructured":"Yao, D., Fazio, N., Dodis, Y., Lysyanskaya, A.: Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004, pp. 354\u2013363. ACM (2004)","key":"8_CR33","DOI":"10.1145\/1030083.1030130"}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-19962-7_8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,18]],"date-time":"2023-01-18T20:18:23Z","timestamp":1674073103000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-19962-7_8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783319199610","9783319199627"],"references-count":33,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-19962-7_8","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"25 June 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}