{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T02:38:19Z","timestamp":1725849499448},"publisher-location":"Berlin, Heidelberg","reference-count":32,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662493830"},{"type":"electronic","value":"9783662493847"}],"license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-3-662-49384-7_10","type":"book-chapter","created":{"date-parts":[[2016,2,19]],"date-time":"2016-02-19T19:24:21Z","timestamp":1455909861000},"page":"255-279","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":11,"title":["Identity-Based Hierarchical Key-Insulated Encryption Without Random Oracles"],"prefix":"10.1007","author":[{"given":"Yohei","family":"Watanabe","sequence":"first","affiliation":[]},{"given":"Junji","family":"Shikata","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,2,18]]},"reference":[{"key":"10_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1007\/3-540-48405-1_28","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"M Bellare","year":"1999","unstructured":"Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431\u2013448. Springer, Heidelberg (1999)"},{"issue":"6","key":"10_CR2","doi-asserted-by":"publisher","first-page":"379","DOI":"10.1007\/s00200-005-0183-y","volume":"16","author":"M Bellare","year":"2006","unstructured":"Bellare, M., Palacio, A.: Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. Appl. Algebra Eng. Commun. Comput. 16(6), 379\u2013396 (2006)","journal-title":"Appl. Algebra Eng. Commun. Comput."},{"key":"10_CR3","doi-asserted-by":"crossref","unstructured":"Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy. pp. 321\u2013334. S&P 2007, May 2007","DOI":"10.1109\/SP.2007.11"},{"key":"10_CR4","doi-asserted-by":"crossref","unstructured":"Blakley, G.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference. pp. 313\u2013317. AFIPS Press, Montvale (1979)","DOI":"10.1109\/MARK.1979.8817296"},{"key":"10_CR5","first-page":"65","volume":"2","author":"B den Boer","year":"1993","unstructured":"den Boer, B.: A simple and key-economical unconditional authentication scheme. J. Comput. Secur. 2, 65\u201372 (1993)","journal-title":"J. Comput. Secur."},{"issue":"5","key":"10_CR6","doi-asserted-by":"publisher","first-page":"1301","DOI":"10.1137\/S009753970544713X","volume":"36","author":"D Boneh","year":"2007","unstructured":"Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen ciphertext security from identity based encryption. SIAM J. Comput. 36(5), 1301\u20131328 (2007)","journal-title":"SIAM J. Comput."},{"key":"10_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-19571-6_16","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2011","unstructured":"Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253\u2013273. Springer, Heidelberg (2011)"},{"key":"10_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/3-540-39200-9_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2003","author":"R Canetti","year":"2003","unstructured":"Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 255\u2013271. Springer, Heidelberg (2003)"},{"issue":"13","key":"10_CR9","doi-asserted-by":"publisher","first-page":"1311","DOI":"10.1016\/j.dam.2011.04.021","volume":"159","author":"S Chatterjee","year":"2011","unstructured":"Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings \u2013 the role of \n$${\\Psi }$$\n revisited. Discrete Appl. Math. 159(13), 1311\u20131322 (2011)","journal-title":"Discrete Appl. Math."},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/3-540-36563-X_2","volume-title":"Topics in Cryptology - CT-RSA 2003","author":"Y Dodis","year":"2003","unstructured":"Dodis, Y., Franklin, M., Katz, J., Miyaji, A.: Intrusion-resilient public-key encryption. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 19\u201332. Springer, Heidelberg (2003)"},{"key":"10_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"81","DOI":"10.1007\/978-3-540-24660-2_7","volume-title":"Topics in Cryptology \u2013 CT-RSA 2004","author":"Y Dodis","year":"2004","unstructured":"Dodis, Y., Franklin, M., Katz, J., Miyaji, A., Yung, M.: A generic construction for intrusion-resilient public-key encryption. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 81\u201398. Springer, Heidelberg (2004)"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"65","DOI":"10.1007\/3-540-46035-7_5","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"Y Dodis","year":"2002","unstructured":"Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65\u201382. Springer, Heidelberg (2002)"},{"key":"10_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"130","DOI":"10.1007\/3-540-36288-6_10","volume-title":"Public Key Cryptography - PKC 2003","author":"Y Dodis","year":"2002","unstructured":"Dodis, Y., Katz, J., Xu, S., Yung, M.: Strong key-insulated signature schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 130\u2013144. Springer, Heidelberg (2002)"},{"key":"10_CR14","doi-asserted-by":"crossref","unstructured":"Dodis, Y., Luo, W., Xu, S., Yung, M.: Key-insulated symmetric key cryptography and mitigating attacks against cryptographic cloud software. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2012, pp. 57\u201358. ACM, New York (2012)","DOI":"10.1145\/2414456.2414489"},{"issue":"16","key":"10_CR15","doi-asserted-by":"publisher","first-page":"3113","DOI":"10.1016\/j.dam.2007.12.010","volume":"156","author":"SD Galbraith","year":"2008","unstructured":"Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Appl. Math. 156(16), 3113\u20133121 (2008)","journal-title":"Discrete Appl. Math."},{"key":"10_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"548","DOI":"10.1007\/3-540-36178-2_34","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"C Gentry","year":"2002","unstructured":"Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548\u2013566. Springer, Heidelberg (2002)"},{"key":"10_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"105","DOI":"10.1007\/11745853_8","volume-title":"Public Key Cryptography - PKC 2006","author":"G Hanaoka","year":"2006","unstructured":"Hanaoka, G., Hanaoka, Y., Imai, H.: Parallel key-insulated public key encryption. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 105\u2013122. Springer, Heidelberg (2006)"},{"key":"10_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"36","DOI":"10.1007\/978-3-642-15317-4_3","volume-title":"Security and Cryptography for Networks","author":"G Hanaoka","year":"2010","unstructured":"Hanaoka, G., Weng, J.: Generic constructions of parallel key-insulated encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 36\u201353. Springer, Heidelberg (2010)"},{"key":"10_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"495","DOI":"10.1007\/11593447_27","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"Y Hanaoka","year":"2005","unstructured":"Hanaoka, Y., Hanaoka, G., Shikata, J., Imai, H.: Identity-based hierarchical strongly key-insulated encryption and its application. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 495\u2013514. Springer, Heidelberg (2005)"},{"key":"10_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1007\/3-540-45708-9_32","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"G Itkis","year":"2002","unstructured":"Itkis, G., Reyzin, L.: SiBIR: signer-base intrusion-resilient signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 499\u2013514. Springer, Heidelberg (2002)"},{"key":"10_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-48285-7_1","volume-title":"Advances in Cryptology - EUROCRYPT \u201993","author":"T Johansson","year":"1994","unstructured":"Johansson, T., Kabatianskii, G.A., Smeets, B.J.M.: On the relation between A-codes and codes correcting independent errors. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 1\u201311. Springer, Heidelberg (1994)"},{"key":"10_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-42033-7_1","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"CS Jutla","year":"2013","unstructured":"Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 1\u201320. Springer, Heidelberg (2013)"},{"key":"10_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/978-3-540-71677-8_20","volume-title":"Public Key Cryptography \u2013 PKC 2007","author":"B Libert","year":"2007","unstructured":"Libert, B., Quisquater, J.-J., Yung, M.: Parallel key-insulated public key encryption without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 298\u2013314. Springer, Heidelberg (2007)"},{"key":"10_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/978-3-642-30057-8_18","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"SC Ramanna","year":"2012","unstructured":"Ramanna, S.C., Chatterjee, S., Sarkar, P.: Variants of waters\u2019 dual system primitives using asymmetric pairings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 298\u2013315. Springer, Heidelberg (2012)"},{"key":"10_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"243","DOI":"10.1007\/978-3-319-12475-9_17","volume-title":"Provable Security","author":"SC Ramanna","year":"2014","unstructured":"Ramanna, S.C., Sarkar, P.: Efficient (anonymous) compact HIBE from standard assumptions. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) ProvSec 2014. LNCS, vol. 8782, pp. 243\u2013258. Springer, Heidelberg (2014)"},{"key":"10_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/11426639_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"A Sahai","year":"2005","unstructured":"Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457\u2013473. Springer, Heidelberg (2005)"},{"issue":"11","key":"10_CR27","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Commun. ACM 22(11), 612\u2013613 (1979)","journal-title":"Commun. ACM"},{"key":"10_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"40","DOI":"10.1007\/3-540-48329-2_4","volume-title":"Advances in Cryptology - CRYPTO \u201993","author":"R Taylor","year":"1994","unstructured":"Taylor, R.: An integrity check value algorithm for stream ciphers. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 40\u201348. Springer, Heidelberg (1994)"},{"key":"10_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/11426639_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"B Waters","year":"2005","unstructured":"Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114\u2013127. Springer, Heidelberg (2005)"},{"key":"10_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"619","DOI":"10.1007\/978-3-642-03356-8_36","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"B Waters","year":"2009","unstructured":"Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619\u2013636. Springer, Heidelberg (2009)"},{"key":"10_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"409","DOI":"10.1007\/11941378_29","volume-title":"Progress in Cryptology - INDOCRYPT 2006","author":"J Weng","year":"2006","unstructured":"Weng, J., Liu, S., Chen, K., Ma, C.: Identity-based parallel key-insulated encryption without random oracles: security notions and construction. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 409\u2013423. Springer, Heidelberg (2006)"},{"key":"10_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1007\/978-3-540-79263-5_13","volume-title":"Topics in Cryptology \u2013 CT-RSA 2008","author":"J Weng","year":"2008","unstructured":"Weng, J., Liu, S., Chen, K., Zheng, D., Qiu, W.: Identity-based threshold key-insulated encryption without random oracles. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 203\u2013220. Springer, Heidelberg (2008)"}],"container-title":["Lecture Notes in Computer Science","Public-Key Cryptography \u2013 PKC 2016"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-49384-7_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,2,4]],"date-time":"2021-02-04T09:38:03Z","timestamp":1612431483000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-49384-7_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"ISBN":["9783662493830","9783662493847"],"references-count":32,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-49384-7_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2016]]},"assertion":[{"value":"18 February 2016","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}