{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T23:52:14Z","timestamp":1725925934295},"publisher-location":"Cham","reference-count":12,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319723884"},{"type":"electronic","value":"9783319723891"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-72389-1_10","type":"book-chapter","created":{"date-parts":[[2017,12,6]],"date-time":"2017-12-06T09:53:21Z","timestamp":1512554001000},"page":"108-120","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["An Efficient Hierarchical Identity-Based Encryption Scheme for the Key Escrow"],"prefix":"10.1007","author":[{"given":"Yuanlong","family":"Li","sequence":"first","affiliation":[]},{"given":"Fang","family":"Qi","sequence":"additional","affiliation":[]},{"given":"Zhe","family":"Tang","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,12,7]]},"reference":[{"key":"10_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"466","DOI":"10.1007\/3-540-46035-7_31","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2002","author":"J Horwitz","year":"2002","unstructured":"Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466\u2013481. Springer, Heidelberg (2002). \nhttps:\/\/doi.org\/10.1007\/3-540-46035-7_31"},{"key":"10_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"548","DOI":"10.1007\/3-540-36178-2_34","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2002","author":"C Gentry","year":"2002","unstructured":"Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548\u2013566. Springer, Heidelberg (2002). \nhttps:\/\/doi.org\/10.1007\/3-540-36178-2_34"},{"key":"10_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/978-3-540-24676-3_14","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223\u2013238. Springer, Heidelberg (2004). \nhttps:\/\/doi.org\/10.1007\/978-3-540-24676-3_14"},{"key":"10_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"443","DOI":"10.1007\/978-3-540-28628-8_27","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Secure identity based encryption without random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443\u2013459. Springer, Heidelberg (2004). \nhttps:\/\/doi.org\/10.1007\/978-3-540-28628-8_27"},{"key":"10_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"260","DOI":"10.1007\/3-540-45831-X_18","volume-title":"Infrastructure Security","author":"L Chen","year":"2002","unstructured":"Chen, L., Harrison, K., Soldera, D., Smart, N.P.: Applications of multiple trust authorities in pairing based cryptosystems. In: Davida, G., Frankel, Y., Rees, O. (eds.) InfraSec 2002. LNCS, vol. 2437, pp. 260\u2013275. Springer, Heidelberg (2002). \nhttps:\/\/doi.org\/10.1007\/3-540-45831-X_18"},{"key":"10_CR6","doi-asserted-by":"publisher","unstructured":"Chen, P., et al.: T-HIBE: a trustworthy HIBE scheme for the OSN privacy protection. In: IEEE SocialSec 2015, Liverpool, UK, pp. 72\u201379, October 2015. \nhttps:\/\/doi.org\/10.1109\/SocialSec2015.11","DOI":"10.1109\/SocialSec2015.11"},{"key":"10_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"272","DOI":"10.1007\/3-540-39200-9_17","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2003","author":"C Gentry","year":"2003","unstructured":"Gentry, C.: Certificate-based encryption and the certificate revocation problem. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 272\u2013293. Springer, Heidelberg (2003). \nhttps:\/\/doi.org\/10.1007\/3-540-39200-9_17"},{"key":"10_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"430","DOI":"10.1007\/978-3-540-74143-5_24","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"V Goyal","year":"2007","unstructured":"Goyal, V.: Reducing trust in the PKG in identity based cryptosystems. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 430\u2013447. Springer, Heidelberg (2007). \nhttps:\/\/doi.org\/10.1007\/978-3-540-74143-5_24"},{"key":"10_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/3-540-36288-6_3","volume-title":"Public Key Cryptography \u2014 PKC 2003","author":"A Boldyreva","year":"2003","unstructured":"Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31\u201346. Springer, Heidelberg (2003). \nhttps:\/\/doi.org\/10.1007\/3-540-36288-6_3"},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"256","DOI":"10.1007\/978-3-642-00468-1_15","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"SSM Chow","year":"2009","unstructured":"Chow, S.S.M.: Removing escrow from identity-based encryption. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 256\u2013276. Springer, Heidelberg (2009). \nhttps:\/\/doi.org\/10.1007\/978-3-642-00468-1_15"},{"key":"10_CR11","doi-asserted-by":"publisher","unstructured":"Sui, A.F., et al.: Separable and anonymous identity-based key issuing. In: ICPADS 2005, Fuduoka, Japan, pp. 275\u2013279, July 2005. \nhttps:\/\/doi.org\/10.1109\/ICPADS.2005.263","DOI":"10.1109\/ICPADS.2005.263"},{"key":"10_CR12","unstructured":"Chase, M.: Efficient non-interactive zero-knowledge proofs for privacy applications. Ph.D dissertation, Brown University Providence (2008)"}],"container-title":["Lecture Notes in Computer Science","Security, Privacy, and Anonymity in Computation, Communication, and Storage"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-72389-1_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2017,12,6]],"date-time":"2017-12-06T09:56:45Z","timestamp":1512554205000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-72389-1_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319723884","9783319723891"],"references-count":12,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-72389-1_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]}}}