{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,4,28]],"date-time":"2024-04-28T11:40:25Z","timestamp":1714304425856},"reference-count":52,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/legal\/tdmrep-license"},{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-017"},{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"},{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-012"},{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,6,1]],"date-time":"2024-06-01T00:00:00Z","timestamp":1717200000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-004"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Ad Hoc Networks"],"published-print":{"date-parts":[[2024,6]]},"DOI":"10.1016\/j.adhoc.2024.103501","type":"journal-article","created":{"date-parts":[[2024,4,8]],"date-time":"2024-04-08T15:48:04Z","timestamp":1712591284000},"page":"103501","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":0,"title":["CRT-based group rekeying with efficient dynamically aggregate signature for IoMT"],"prefix":"10.1016","volume":"159","author":[{"given":"Shu","family":"Wu","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-5286-188X","authenticated-orcid":false,"given":"Aiqing","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Huining","family":"Luo","sequence":"additional","affiliation":[]},{"given":"Jindou","family":"Chen","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.adhoc.2024.103501_b1","first-page":"1","article-title":"Security and privacy in the medical internet of things: a review","author":"Sun","year":"2018","journal-title":"Secur. Commun. Netw."},{"issue":"1","key":"10.1016\/j.adhoc.2024.103501_b2","first-page":"1","article-title":"Security of cloud-based medical internet of things (miots): A survey","volume":"14","author":"Gaurav","year":"2022","journal-title":"Softw. Sci. Comput. Intell."},{"issue":"12","key":"10.1016\/j.adhoc.2024.103501_b3","doi-asserted-by":"crossref","first-page":"10881","DOI":"10.1109\/JIOT.2023.3240426","article-title":"Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks","volume":"10","author":"Yang","year":"2023","journal-title":"IEEE Internet Things J."},{"issue":"24","key":"10.1016\/j.adhoc.2024.103501_b4","doi-asserted-by":"crossref","first-page":"17669","DOI":"10.1109\/JIOT.2021.3082150","article-title":"Secure and privacy-preserved data collection forIoT wireless sensors","volume":"8","author":"Rezaeibagha","year":"2021","journal-title":"IEEE Internet Things J."},{"issue":"3","key":"10.1016\/j.adhoc.2024.103501_b5","doi-asserted-by":"crossref","first-page":"1908","DOI":"10.1109\/JIOT.2020.3019304","article-title":"Efficient and secure certificateless aggregate signature-based authentication scheme for vehicular ad hoc networks","volume":"8","author":"Thumbur","year":"2020","journal-title":"IEEE Internet Things J."},{"key":"10.1016\/j.adhoc.2024.103501_b6","doi-asserted-by":"crossref","unstructured":"X. Chen, S. Xu, Y. He, et al., LFS-AS: lightweight forward secure aggregate signature for e-health scenarios, in: IEEE International Conference on Communications, 2022, pp. 1239\u20131244.","DOI":"10.1109\/ICC45855.2022.9838582"},{"key":"10.1016\/j.adhoc.2024.103501_b7","doi-asserted-by":"crossref","first-page":"2493","DOI":"10.1007\/s10916-011-9716-z","article-title":"Deployment of secure mobile agents for medical information systems","volume":"36","author":"Chen","year":"2012","journal-title":"J. Med. Syst."},{"key":"10.1016\/j.adhoc.2024.103501_b8","doi-asserted-by":"crossref","first-page":"699","DOI":"10.1007\/s11277-018-5471-5","article-title":"Local dynamic key management scheme based on layer-cluster topology in WSN","volume":"103","author":"Sun","year":"2018","journal-title":"Wirel. Pers. Commun."},{"issue":"2","key":"10.1016\/j.adhoc.2024.103501_b9","doi-asserted-by":"crossref","first-page":"722","DOI":"10.1109\/TDSC.2019.2904274","article-title":"PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular Ad-Hoc networks","volume":"18","author":"Zhang","year":"2021","journal-title":"IEEE Trans. Dependable Secure Comput."},{"issue":"3","key":"10.1016\/j.adhoc.2024.103501_b10","doi-asserted-by":"crossref","first-page":"2089","DOI":"10.1109\/TDSC.2020.3047872","article-title":"Conditional privacy-preserving authentication protocol with dynamic membership updating for VANETs","volume":"19","author":"Xiong","year":"2022","journal-title":"IEEE Trans. Dependable Secure Comput."},{"issue":"1","key":"10.1016\/j.adhoc.2024.103501_b11","doi-asserted-by":"crossref","first-page":"102","DOI":"10.1109\/TETC.2015.2392380","article-title":"List-free id-based mutual authentication and key agreement protocol for multiserver architectures","volume":"4","author":"Tseng","year":"2016","journal-title":"IEEE Trans. Emerg. Top. Comput."},{"key":"10.1016\/j.adhoc.2024.103501_b12","article-title":"Security enhanced authentication protocol for space-ground integrated railway networks","author":"Wang","year":"2023","journal-title":"IEEE Trans. Intell. Transp. Syst."},{"issue":"103485","key":"10.1016\/j.adhoc.2024.103501_b13","first-page":"1","article-title":"A lightweight hierarchical key management approach for internet of things","volume":"75","author":"Najafi","year":"2023","journal-title":"J. Inf. Secur. Appl."},{"issue":"1","key":"10.1016\/j.adhoc.2024.103501_b14","doi-asserted-by":"crossref","first-page":"935","DOI":"10.1109\/JSYST.2020.2979006","article-title":"A secure anonymous identity-based scheme in new authentication architecture for mobile edge computing","volume":"15","author":"Li","year":"2021","journal-title":"IEEE Syst. J."},{"issue":"7","key":"10.1016\/j.adhoc.2024.103501_b15","first-page":"1062","article-title":"A group signature scheme based on Chinese residual theorem","volume":"32","author":"Chen","year":"2004","journal-title":"Acta Electron. Sin."},{"key":"10.1016\/j.adhoc.2024.103501_b16","doi-asserted-by":"crossref","unstructured":"E. Munivel, J. Lokesh, Lokesh Design of Secure Group Key Management Scheme for Multicast Networks using Number Theory, in: International Conference on Computational Intelligence for Modelling Control & Automation, 2008, pp. 10\u201312.","DOI":"10.1109\/CIMCA.2008.29"},{"issue":"9","key":"10.1016\/j.adhoc.2024.103501_b17","doi-asserted-by":"crossref","first-page":"1712","DOI":"10.1109\/TMC.2012.135","article-title":"Key management for MultipleMulticast groups in wireless networks","volume":"12","author":"Park","year":"2013","journal-title":"IEEE Trans. Mob. Comput."},{"key":"10.1016\/j.adhoc.2024.103501_b18","doi-asserted-by":"crossref","first-page":"126","DOI":"10.1002\/dac.2348","article-title":"An authenticated group token distribution protocol based on the generalized Chinese remainder theorem","volume":"27","author":"Guo","year":"2014","journal-title":"Int. J. Commun. Syst."},{"key":"10.1016\/j.adhoc.2024.103501_b19","doi-asserted-by":"crossref","unstructured":"V. SathiyaBalan, P. Zavarsky, D. Lindskog, et al., Study of Applicability of Chinese Remainder Theorem based Group Key Management for Cloud Environment, in: 2015 10th International Conference for Internet Technology and Secured Transactions, 2015, pp. 114\u2013119.","DOI":"10.1109\/ICITST.2015.7412069"},{"key":"10.1016\/j.adhoc.2024.103501_b20","doi-asserted-by":"crossref","first-page":"699","DOI":"10.1007\/s11277-018-5471-5","article-title":"Local dynamic key management scheme based on layer-cluster topology in WSN","author":"Sun","year":"2018","journal-title":"Wirel. Pers. Commun."},{"key":"10.1016\/j.adhoc.2024.103501_b21","first-page":"1","article-title":"EF-CRT: Group key update and batch verification based on Euler function and Chinese remainder theorem for edge-fog computing networks","author":"Wu","year":"2023","journal-title":"IEEE Syst. J. Early Access"},{"key":"10.1016\/j.adhoc.2024.103501_b22","doi-asserted-by":"crossref","first-page":"131","DOI":"10.1016\/j.comcom.2017.08.014","article-title":"Mutual healing enabled group-key distribution protocol in wireless sensor networks","author":"Agrawal","year":"2017","journal-title":"Comput. Commun."},{"issue":"7","key":"10.1016\/j.adhoc.2024.103501_b23","first-page":"3690","article-title":"A group token management scheme for WSN based on Lagrange interpolation polynomial characteristic","volume":"13","author":"Wang","year":"2019","journal-title":"KSII Trans. Internet Inf. Syst."},{"issue":"6","key":"10.1016\/j.adhoc.2024.103501_b24","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1109\/TITS.2023.3252082","article-title":"Secure and efficient authenticated key management scheme for UAV-assisted infrastructure-less iovs","volume":"24","author":"Tan","year":"2023","journal-title":"IEEE Trans. Intell. Transp. Syst."},{"issue":"1","key":"10.1016\/j.adhoc.2024.103501_b25","doi-asserted-by":"crossref","first-page":"589","DOI":"10.1109\/JIOT.2021.3083136","article-title":"An effificient privacy-preserving aggregation scheme for multidimensional data in IoT","volume":"9","author":"Peng","year":"2022","journal-title":"IEEE Internet Things J."},{"issue":"25","key":"10.1016\/j.adhoc.2024.103501_b26","doi-asserted-by":"crossref","first-page":"36735","DOI":"10.1007\/s11042-022-13501-y","article-title":"An efficient key distribution scheme for WSN with mutual healing capability","volume":"81","author":"Patel","year":"2022","journal-title":"Multimedia Tools Appl."},{"key":"10.1016\/j.adhoc.2024.103501_b27","doi-asserted-by":"crossref","unstructured":"D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in: Proc. Int. Conf. Theory Appl. Cryptogr. Techn., 2003, pp. 416\u2013432.","DOI":"10.1007\/3-540-39200-9_26"},{"key":"10.1016\/j.adhoc.2024.103501_b28","doi-asserted-by":"crossref","unstructured":"J. Liu, J. Baek, J. Zhou, Certificate-based sequential aggregate signature, in: Proc. 2nd ACM Conf. Wireless Netw. Security, 2009, pp. 21\u201328.","DOI":"10.1145\/1514274.1514278"},{"key":"10.1016\/j.adhoc.2024.103501_b29","doi-asserted-by":"crossref","unstructured":"J. Ahn, M. Green, S. Hohenberger, Synchronized aggregate signatures: New definitions, constructions and applications, in: Proc. 17th ACM Conf. Comput. Commun. Secur., 2010, pp. 473\u2013484.","DOI":"10.1145\/1866307.1866360"},{"issue":"5","key":"10.1016\/j.adhoc.2024.103501_b30","doi-asserted-by":"crossref","first-page":"593","DOI":"10.1002\/sec.582","article-title":"Efficient pairing-free provably secure identity-based proxy blind signature scheme","volume":"6","author":"Tan","year":"2013","journal-title":"Secur. Commun. Netw."},{"issue":"5","key":"10.1016\/j.adhoc.2024.103501_b31","doi-asserted-by":"crossref","first-page":"1733","DOI":"10.1007\/s11276-014-0881-0","article-title":"A secure authentication scheme for VANETs with batch verification","volume":"21","author":"Bayat","year":"2015","journal-title":"Wirel. Netw."},{"issue":"100850","key":"10.1016\/j.adhoc.2024.103501_b32","first-page":"1","article-title":"Schnorr-based conditional privacy-preserving authentication scheme with multisignature and batch verification in VANET","volume":"23","author":"Imghoure","year":"2023","journal-title":"Internet Things"},{"key":"10.1016\/j.adhoc.2024.103501_b33","series-title":"Privacy-Preserving Authentication Framework using Bloom Filter for Secure Vehicular Communications","author":"Malhi","year":"2016"},{"key":"10.1016\/j.adhoc.2024.103501_b34","series-title":"Cryptology EPrint Archive","article-title":"A new ID-based signature with batch verification","author":"Cheon","year":"2004"},{"key":"10.1016\/j.adhoc.2024.103501_b35","doi-asserted-by":"crossref","unstructured":"J. Xu, Z. Zhang, D. Feng, ID-based aggregate signatures from bilinear pairings, in: 4th International Conference Cryptology and Network Security, 2005, pp. 110\u2013119.","DOI":"10.1007\/11599371_10"},{"key":"10.1016\/j.adhoc.2024.103501_b36","doi-asserted-by":"crossref","unstructured":"S. Selvi, S. Vivek, J. Shriram, et al., Identity based partial aggregate signature scheme without pairing, in: 35th IEEE Sarnoff Symposium, 2012, pp. 1\u20136.","DOI":"10.1109\/SARNOF.2012.6222731"},{"issue":"4","key":"10.1016\/j.adhoc.2024.103501_b37","doi-asserted-by":"crossref","first-page":"3235","DOI":"10.1109\/TVT.2015.2406877","article-title":"Enhancing security and privacy for identity-based batch verification scheme in vanets","volume":"66","author":"Tzeng","year":"2017","journal-title":"IEEE Trans. Veh. Technol."},{"issue":"4","key":"10.1016\/j.adhoc.2024.103501_b38","doi-asserted-by":"crossref","first-page":"3456","DOI":"10.1109\/TVT.2021.3064337","article-title":"CPPA-d: Efficient conditional privacy-preserving authentication scheme with double-insurance in VANETs","volume":"70","author":"Xiong","year":"2021","journal-title":"IEEE Trans. Veh. Technol."},{"issue":"3","key":"10.1016\/j.adhoc.2024.103501_b39","doi-asserted-by":"crossref","first-page":"104","DOI":"10.1002\/spy2.104","article-title":"On the security of privacy-preserving authentication scheme with full aggregation in vehicular ad hoc network","volume":"3","author":"Kamil","year":"2020","journal-title":"Secur. Priv."},{"key":"10.1016\/j.adhoc.2024.103501_b40","article-title":"PLHAS: Privacy-preserving localized hybrid authentication scheme for large scale vehicular ad hoc networks","volume":"30","author":"Altaf","year":"2021","journal-title":"Veh. Commun."},{"key":"10.1016\/j.adhoc.2024.103501_b41","series-title":"Topics in CryptologyCCT-RSA 2004","first-page":"99","article-title":"A certificate-based signature scheme","author":"Kang","year":"2004"},{"key":"10.1016\/j.adhoc.2024.103501_b42","doi-asserted-by":"crossref","unstructured":"S. Al-Riyami, K. Paterson, Certificateless public key cryptography, in: International Conference on the Theory and Application of Cryptology and Information Security, 2003, pp. 452\u2013473.","DOI":"10.1007\/978-3-540-40061-5_29"},{"issue":"1","key":"10.1016\/j.adhoc.2024.103501_b43","doi-asserted-by":"crossref","first-page":"245","DOI":"10.1109\/JSYST.2020.2966526","article-title":"Efficient certificateless aggregate signature with conditional privacy preservation in IoV","volume":"15","author":"Mei","year":"2021","journal-title":"IEEE Syst. J."},{"key":"10.1016\/j.adhoc.2024.103501_b44","first-page":"1","article-title":"Efficient certificateless aggregate signature scheme for performing secure routing in VANETs","author":"Xu","year":"2020","journal-title":"Secur. Commun. Netw."},{"issue":"5","key":"10.1016\/j.adhoc.2024.103501_b45","doi-asserted-by":"crossref","first-page":"9064","DOI":"10.1109\/JIOT.2019.2927089","article-title":"Efficient and secure pairing-free certificateless aggregate signature scheme for healthcare wireless medical sensor networks","volume":"6","author":"Gayathri","year":"2019","journal-title":"IEEE Internet Things J."},{"issue":"6","key":"10.1016\/j.adhoc.2024.103501_b46","doi-asserted-by":"crossref","first-page":"5256","DOI":"10.1109\/JIOT.2020.2979613","article-title":"Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks","volume":"7","author":"Liu","year":"2020","journal-title":"IEEE Internet Things J."},{"issue":"12","key":"10.1016\/j.adhoc.2024.103501_b47","doi-asserted-by":"crossref","first-page":"10881","DOI":"10.1109\/JIOT.2023.3240426","article-title":"Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks","volume":"10","author":"Yang","year":"2023","journal-title":"IEEE Internet Things J."},{"key":"10.1016\/j.adhoc.2024.103501_b48","article-title":"CL-ASS: An efficient and low-cost certificateless aggregate signature scheme for wireless sensor networks","volume":"61","author":"Kar","year":"2021","journal-title":"J. Inf. Secur. Appl."},{"issue":"2","key":"10.1016\/j.adhoc.2024.103501_b49","doi-asserted-by":"crossref","first-page":"22","DOI":"10.1109\/MNET.001.1900035","article-title":"A security-enhanced certificateless aggregate signature authentication protocol for invanets","volume":"34","author":"Xu","year":"2020","journal-title":"IEEE Netw."},{"issue":"5","key":"10.1016\/j.adhoc.2024.103501_b50","doi-asserted-by":"crossref","DOI":"10.3390\/s20051521","article-title":"An efficient certificateless aggregate signature scheme for blockchain-based medical cyber physical systems","volume":"20","author":"Shu","year":"2020","journal-title":"Sensors"},{"key":"10.1016\/j.adhoc.2024.103501_b51","doi-asserted-by":"crossref","unstructured":"D. Boneh, X. Boyen, Short Signatures Without Random Oracles, in: International Conference on the Theory and Applications of Cryptographic Techniques, 2004, pp. 56\u201373.","DOI":"10.1007\/978-3-540-24676-3_4"},{"key":"10.1016\/j.adhoc.2024.103501_b52","unstructured":"Java Pairing-Based Cryptography Library. Available: http:\/\/gas.dia.unisa.it\/projects\/jpbc\/#.Y6RhGPehkWM. Available: Online, November 30 2023."}],"container-title":["Ad Hoc Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1570870524001124?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1570870524001124?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,4,28]],"date-time":"2024-04-28T11:14:41Z","timestamp":1714302881000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S1570870524001124"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,6]]},"references-count":52,"alternative-id":["S1570870524001124"],"URL":"https:\/\/doi.org\/10.1016\/j.adhoc.2024.103501","relation":{},"ISSN":["1570-8705"],"issn-type":[{"value":"1570-8705","type":"print"}],"subject":[],"published":{"date-parts":[[2024,6]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"CRT-based group rekeying with efficient dynamically aggregate signature for IoMT","name":"articletitle","label":"Article Title"},{"value":"Ad Hoc Networks","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.adhoc.2024.103501","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2024 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"103501"}}