{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,15]],"date-time":"2024-09-15T00:50:46Z","timestamp":1726361446547},"reference-count":25,"publisher":"Springer Science and Business Media LLC","issue":"2","license":[{"start":{"date-parts":[[2018,5,14]],"date-time":"2018-05-14T00:00:00Z","timestamp":1526256000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Telecommun Syst"],"published-print":{"date-parts":[[2018,10]]},"DOI":"10.1007\/s11235-018-0461-1","type":"journal-article","created":{"date-parts":[[2018,5,14]],"date-time":"2018-05-14T15:26:32Z","timestamp":1526311592000},"page":"253-262","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":10,"title":["Remove key escrow from the BF and Gentry identity-based encryption with non-interactive key generation"],"prefix":"10.1007","volume":"69","author":[{"given":"Quanyun","family":"Wei","sequence":"first","affiliation":[]},{"given":"Fang","family":"Qi","sequence":"additional","affiliation":[]},{"given":"Zhe","family":"Tang","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,5,14]]},"reference":[{"key":"461_CR1","doi-asserted-by":"crossref","unstructured":"Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Advances in cryptology 1985 (pp. 47\u201353).","DOI":"10.1007\/3-540-39568-7_5"},{"key":"461_CR2","doi-asserted-by":"crossref","unstructured":"Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001 (pp. 213\u2013229).","DOI":"10.1007\/3-540-44647-8_13"},{"key":"461_CR3","doi-asserted-by":"crossref","unstructured":"Canetti, R., Halevi, S., & Katz, J. (2003). A forward-secure public-key encryption scheme. In Advances in cryptology-Eurocrypt 2003 (pp. 255\u2013271).","DOI":"10.1007\/3-540-39200-9_16"},{"key":"461_CR4","doi-asserted-by":"crossref","unstructured":"Boneh, D., & Boyen, X. (2004). Efficient selective-ID secure identity-based encryption without random oracles. In Advances in cryptology-EUROCRYPT 2004 (pp. 223\u2013238).","DOI":"10.1007\/978-3-540-24676-3_14"},{"key":"461_CR5","doi-asserted-by":"crossref","unstructured":"Boneh, D., & Boyen, X. (2004). Secure identity based encryption without random oracles. In Advances in cryptology-Crypto 2004 (pp. 443\u2013459).","DOI":"10.1007\/978-3-540-28628-8_27"},{"key":"461_CR6","doi-asserted-by":"crossref","unstructured":"Waters, B. (2005). Efficient identity-based encryption without random oracles. In Advances in cryptology-EUROCRYPT 2005 (pp. 114\u2013127).","DOI":"10.1007\/11426639_7"},{"key":"461_CR7","doi-asserted-by":"crossref","unstructured":"Gentry, C. (2006). Practical identity-based encryption without random oracles. In Advances in cryptology-EUROCRYPT 2006 (pp. 445\u2013464).","DOI":"10.1007\/11761679_27"},{"key":"461_CR8","doi-asserted-by":"crossref","unstructured":"Gentry, C., & Silverberg, A. (2002). Hierarchical ID-based cryptography. In Advances in cryptology-ASIACRYPT 2002 (pp. 548\u2013566).","DOI":"10.1007\/3-540-36178-2_34"},{"key":"461_CR9","doi-asserted-by":"crossref","unstructured":"Horwitz, J., & Lynn, B. (2002). Toward hierarchical identity-based encryption. In Advances in cryptology-EUROCRYPT 2002 (pp. 466\u2013481).","DOI":"10.1007\/3-540-46035-7_31"},{"key":"461_CR10","doi-asserted-by":"crossref","unstructured":"Boneh, D., Boyen, X., & Goh, E. J. (2005). Hierarchical identity based encryption with constant size ciphertext. In Advances in cryptology-EUROCRYPT 2005 (pp. 440\u2013456).","DOI":"10.1007\/11426639_26"},{"key":"461_CR11","unstructured":"Choon, J. C., & Cheon, J. H. (2002). An identity-based signature from gap Diffie\u2013Hellman groups. In Public key cryptography-PKC 2003 (pp. 18\u201330)."},{"key":"461_CR12","unstructured":"Fiat, A., & Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In Advances in cryptology-CRYPTO\u201986 1987 (pp. 186\u2013194)."},{"issue":"2","key":"461_CR13","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/BF02351717","volume":"1","author":"U Feige","year":"1988","unstructured":"Feige, U., Fiat, A., & Shamir, A. (1988). Zero-knowledge proofs of identity. Journal of Cryptology, 1(2), 77\u201394.","journal-title":"Journal of Cryptology"},{"issue":"11","key":"461_CR14","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612\u2013613.","journal-title":"Communications of the ACM"},{"key":"461_CR15","doi-asserted-by":"crossref","unstructured":"Chen, L., Harrison, K., Soldera, D., & Smart, N. P. (2002). Applications of multiple trust authorities in pairing based cryptosystems. In Infrastructure security. Lecture notes in computer science (Vol. 2437, pp. 260\u2013275).","DOI":"10.1007\/3-540-45831-X_18"},{"key":"461_CR16","doi-asserted-by":"crossref","unstructured":"Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In Advances in cryptology-ASIACRYPT 2003 (pp. 452\u2013473).","DOI":"10.1007\/978-3-540-40061-5_29"},{"key":"461_CR17","doi-asserted-by":"crossref","unstructured":"Goyal, V. (2007). Reducing trust in the PKG in identity based cryptosystems. In Advances in cryptology-CRYPTO 2007 (pp. 430\u2013447).","DOI":"10.1007\/978-3-540-74143-5_24"},{"key":"461_CR18","doi-asserted-by":"crossref","unstructured":"Chow, S. S. (2009). Removing escrow from identity-based encryption. In Public key cryptography-PKC 2009 (pp. 256\u2013276).","DOI":"10.1007\/978-3-642-00468-1_15"},{"key":"461_CR19","doi-asserted-by":"crossref","unstructured":"Kiltz, E., & Vahlis, Y. (2008). CCA2 secure IBE: Standard model efficiency through authenticated symmetric encryption. In Topics in cryptology-CT-RSA 2008 (pp. 221\u2013238).","DOI":"10.1007\/978-3-540-79263-5_14"},{"key":"461_CR20","doi-asserted-by":"crossref","unstructured":"Baek, J., Safavi-Naini, R., & Susilo, W. (2005). Certificateless public key encryption without pairing. In Information security. Lecture notes in computer science (Vol. 3650, pp. 134\u2013148).","DOI":"10.1007\/11556992_10"},{"key":"461_CR21","doi-asserted-by":"crossref","unstructured":"Goyal, V., Lu, S., Sahai, A., & Waters, B. (2008). Black-box accountable authority identity-based encryption. Proceedings of the 15th ACM conference on computer and communications security (pp. 427\u2013436).","DOI":"10.1145\/1455770.1455824"},{"key":"461_CR22","doi-asserted-by":"publisher","first-page":"37","DOI":"10.1007\/1-4020-8141-3_6","volume":"3","author":"Z Cheng","year":"2004","unstructured":"Cheng, Z., Comley, R., & Vasiu, L. (2004). Remove key escrow from the identity-based encryption system. Exploring New Frontiers of Theoretical Informatics, 3, 37\u201350.","journal-title":"Exploring New Frontiers of Theoretical Informatics"},{"key":"461_CR23","doi-asserted-by":"crossref","unstructured":"Sui, A. F., Chow, S. S., Hui, L. C. K., Yiu, S. M., Chow, K. P., Tsang, W. W. et al. (2005). Separable and anonymous identity-based key issuing. In Proceedings of the 11th international conference on parallel and distributed systems, 2005 (Vol. 2, pp. 275\u2013279). IEEE.","DOI":"10.1109\/ICPADS.2005.263"},{"key":"461_CR24","doi-asserted-by":"crossref","unstructured":"Yuen, T. H., Zhang, C., Chow, S. S., & Liu, J. K. (2013). Towards anonymous ciphertext indistinguishability with identity leakage. Provable security (pp. 139\u2013153).","DOI":"10.1007\/978-3-642-41227-1_8"},{"key":"461_CR25","unstructured":"Chase, M. (2008). Efficient non-interactive zero-knowledge proofs for privacy applications, Doctoral dissertation, Brown University."}],"container-title":["Telecommunication Systems"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s11235-018-0461-1\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s11235-018-0461-1.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s11235-018-0461-1.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,14]],"date-time":"2019-05-14T00:38:39Z","timestamp":1557794319000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s11235-018-0461-1"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,5,14]]},"references-count":25,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2018,10]]}},"alternative-id":["461"],"URL":"https:\/\/doi.org\/10.1007\/s11235-018-0461-1","relation":{},"ISSN":["1018-4864","1572-9451"],"issn-type":[{"value":"1018-4864","type":"print"},{"value":"1572-9451","type":"electronic"}],"subject":[],"published":{"date-parts":[[2018,5,14]]},"assertion":[{"value":"14 May 2018","order":1,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}