{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T18:41:55Z","timestamp":1743100915031,"version":"3.37.3"},"reference-count":44,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2022,5,1]],"date-time":"2022-05-01T00:00:00Z","timestamp":1651363200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2022,5,1]],"date-time":"2022-05-01T00:00:00Z","timestamp":1651363200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-017"},{"start":{"date-parts":[[2022,5,1]],"date-time":"2022-05-01T00:00:00Z","timestamp":1651363200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"},{"start":{"date-parts":[[2022,5,1]],"date-time":"2022-05-01T00:00:00Z","timestamp":1651363200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-012"},{"start":{"date-parts":[[2022,5,1]],"date-time":"2022-05-01T00:00:00Z","timestamp":1651363200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2022,5,1]],"date-time":"2022-05-01T00:00:00Z","timestamp":1651363200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-004"}],"funder":[{"DOI":"10.13039\/501100001843","name":"Science and Engineering Research Board","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100001843","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Computer Communications"],"published-print":{"date-parts":[[2022,5]]},"DOI":"10.1016\/j.comcom.2022.03.001","type":"journal-article","created":{"date-parts":[[2022,3,15]],"date-time":"2022-03-15T02:33:42Z","timestamp":1647311622000},"page":"36-52","update-policy":"https:\/\/doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":3,"special_numbering":"C","title":["Towards achieving efficient access control of medical data with both forward and backward secrecy"],"prefix":"10.1016","volume":"189","author":[{"given":"Suryakanta","family":"Panda","sequence":"first","affiliation":[]},{"given":"Samrat","family":"Mondal","sequence":"additional","affiliation":[]},{"given":"Rinku","family":"Dewri","sequence":"additional","affiliation":[]},{"given":"Ashok Kumar","family":"Das","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.comcom.2022.03.001_b1","doi-asserted-by":"crossref","first-page":"24","DOI":"10.1016\/j.jbi.2017.12.011","article-title":"Practical and secure telemedicine systems for user mobility","volume":"78","author":"Rezaeibagha","year":"2018","journal-title":"J. Biomed. Inform."},{"key":"10.1016\/j.comcom.2022.03.001_b2","doi-asserted-by":"crossref","DOI":"10.1016\/j.compeleceng.2021.107669","article-title":"SLAP: A Secure and Lightweight Authentication Protocol for machine-to-machine communication in industry 4.0","volume":"98","author":"Panda","year":"2022","journal-title":"Comput. Electr. Eng."},{"issue":"4","key":"10.1016\/j.comcom.2022.03.001_b3","doi-asserted-by":"crossref","first-page":"50","DOI":"10.1145\/1721654.1721672","article-title":"A view of cloud computing","volume":"53","author":"Armbrust","year":"2010","journal-title":"Commun. ACM"},{"key":"10.1016\/j.comcom.2022.03.001_b4","doi-asserted-by":"crossref","first-page":"117","DOI":"10.1016\/j.jnca.2018.01.003","article-title":"Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks","volume":"106","author":"Shen","year":"2018","journal-title":"J. Netw. Comput. Appl."},{"issue":"12","key":"10.1016\/j.comcom.2022.03.001_b5","doi-asserted-by":"crossref","first-page":"3110","DOI":"10.1109\/TIFS.2017.2737960","article-title":"EACSIP: extendable access control system with integrity protection for enhancing collaboration in the cloud","volume":"12","author":"Susilo","year":"2017","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"10.1016\/j.comcom.2022.03.001_b6","article-title":"Improving security and privacy attribute based data sharing in cloud computing","author":"Zhang","year":"2019","journal-title":"IEEE Syst. J."},{"key":"10.1016\/j.comcom.2022.03.001_b7","article-title":"Proxy re-encryption for fine-grained access control: Its applicability, security under stronger notions and performance","volume":"54","author":"Pareek","year":"2020","journal-title":"J. Inf. Secur. Appl."},{"key":"10.1016\/j.comcom.2022.03.001_b8","doi-asserted-by":"crossref","first-page":"27336","DOI":"10.1109\/ACCESS.2018.2836350","article-title":"A novel efficient pairing-free CP-ABE based on elliptic curve cryptography for IoT","volume":"6","author":"Ding","year":"2018","journal-title":"IEEE Access"},{"key":"10.1016\/j.comcom.2022.03.001_b9","series-title":"Annual International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"457","article-title":"Fuzzy identity-based encryption","author":"Sahai","year":"2005"},{"key":"10.1016\/j.comcom.2022.03.001_b10","series-title":"Proceedings of the 13th ACM Conference on Computer and Communications Security","first-page":"89","article-title":"Attribute-based encryption for fine-grained access control of encrypted data","author":"Goyal","year":"2006"},{"key":"10.1016\/j.comcom.2022.03.001_b11","series-title":"2007 IEEE Symposium on Security and Privacy (SP\u201907)","first-page":"321","article-title":"Ciphertext-policy attribute-based encryption","author":"Bethencourt","year":"2007"},{"key":"10.1016\/j.comcom.2022.03.001_b12","series-title":"2016 IEEE Trustcom\/BigDataSE\/ISPA","first-page":"129","article-title":"Dynamic attribute-based access control in cloud storage systems","author":"Liu","year":"2016"},{"issue":"2","key":"10.1016\/j.comcom.2022.03.001_b13","doi-asserted-by":"crossref","first-page":"1731","DOI":"10.1109\/JSYST.2016.2633559","article-title":"Secure and efficient attribute-based access control for multiauthority cloud storage","volume":"12","author":"Wei","year":"2016","journal-title":"IEEE Syst. J."},{"key":"10.1016\/j.comcom.2022.03.001_b14","doi-asserted-by":"crossref","first-page":"273","DOI":"10.1016\/j.future.2016.08.018","article-title":"Attribute-based data access control in mobile cloud computing: Taxonomy and open issues","volume":"72","author":"Sookhak","year":"2017","journal-title":"Future Gener. Comput. Syst."},{"key":"10.1016\/j.comcom.2022.03.001_b15","doi-asserted-by":"crossref","first-page":"37","DOI":"10.1016\/j.jnca.2018.02.009","article-title":"Attribute based encryption in cloud computing: A survey, gap analysis, and future directions","volume":"108","author":"Kumar","year":"2018","journal-title":"J. Netw. Comput. Appl."},{"issue":"4","key":"10.1016\/j.comcom.2022.03.001_b16","doi-asserted-by":"crossref","first-page":"601","DOI":"10.1109\/TSC.2014.2363474","article-title":"From RBAC to ABAC: constructing flexible data access control for cloud storage services","volume":"8","author":"Zhu","year":"2014","journal-title":"IEEE Trans. Serv. Comput."},{"issue":"3","key":"10.1016\/j.comcom.2022.03.001_b17","doi-asserted-by":"crossref","first-page":"258","DOI":"10.1049\/iet-ifs.2018.5365","article-title":"Re-definable access control over outsourced data in cloud storage systems","volume":"13","author":"Zhang","year":"2018","journal-title":"IET Inf. Secur."},{"issue":"7","key":"10.1016\/j.comcom.2022.03.001_b18","doi-asserted-by":"crossref","first-page":"1214","DOI":"10.1109\/TPDS.2010.203","article-title":"Attribute-based access control with efficient revocation in data outsourcing systems","volume":"22","author":"Hur","year":"2010","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"key":"10.1016\/j.comcom.2022.03.001_b19","series-title":"International Conference on Network and System Security","first-page":"499","article-title":"OE-CP-ABE: over-encryption based cp-abe scheme for efficient policy updating","author":"Hao","year":"2017"},{"key":"10.1016\/j.comcom.2022.03.001_b20","article-title":"Efficient decentralized attribute based access control for mobile clouds","author":"De","year":"2017","journal-title":"IEEE Trans. Cloud Comput."},{"key":"10.1016\/j.comcom.2022.03.001_b21","article-title":"An efficient elliptic curve cryptography-based without pairing KPABE for internet of things","author":"Sowjanya","year":"2019","journal-title":"IEEE Syst. J."},{"key":"10.1016\/j.comcom.2022.03.001_b22","series-title":"Annual Cryptology Conference","first-page":"199","article-title":"Dynamic credentials and ciphertext delegation for attribute-based encryption","author":"Sahai","year":"2012"},{"key":"10.1016\/j.comcom.2022.03.001_b23","series-title":"IEEE INFOCOM 2014-IEEE Conference on Computer Communications","first-page":"2013","article-title":"Enabling efficient access control with dynamic policy updating for big data in the cloud","author":"Yang","year":"2014"},{"issue":"4","key":"10.1016\/j.comcom.2022.03.001_b24","doi-asserted-by":"crossref","DOI":"10.1007\/s11432-015-5428-1","article-title":"Adaptively secure ciphertext-policy attribute-based encryption with dynamic policy updating","volume":"59","author":"Ying","year":"2016","journal-title":"Sci. China Inf. Sci."},{"issue":"5","key":"10.1016\/j.comcom.2022.03.001_b25","doi-asserted-by":"crossref","first-page":"533","DOI":"10.1007\/s10207-017-0388-7","article-title":"Ciphertext-policy attribute-based encryption supporting access policy update and its extension with preserved attributes","volume":"17","author":"Jiang","year":"2018","journal-title":"Int. J. Inf. Secur."},{"key":"10.1016\/j.comcom.2022.03.001_b26","series-title":"Proceedings of the 15th International Joint Conference on e-Business and Telecommunications-Volume 1: SECRYPT","first-page":"135","article-title":"Lightweight attribute-based encryption supporting access policy update for cloud assisted IoT","author":"Belguith","year":"2018"},{"issue":"1","key":"10.1016\/j.comcom.2022.03.001_b27","doi-asserted-by":"crossref","first-page":"151","DOI":"10.1007\/s11280-017-0462-0","article-title":"DECENT: Secure and fine-grained data access control with policy updating for constrained IoT devices","volume":"21","author":"Huang","year":"2018","journal-title":"World Wide Web"},{"key":"10.1016\/j.comcom.2022.03.001_b28","article-title":"An efficient attribute-based encryption scheme with policy update and file update in cloud computing","author":"Li","year":"2019","journal-title":"IEEE Trans. Ind. Inf."},{"key":"10.1016\/j.comcom.2022.03.001_b29","doi-asserted-by":"crossref","unstructured":"B. Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, in: D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi (Eds.), 14th International Conference on Practice and Theory in Public Key Cryptography (PKC\u201911), Taormina, Italy, 2011, pp. 53\u201370.","DOI":"10.1007\/978-3-642-19379-8_4"},{"key":"10.1016\/j.comcom.2022.03.001_b30","first-page":"1","article-title":"An efficient attribute-based encryption scheme based on SM9 encryption algorithm for dispatching and control cloud","author":"Ji","year":"2021","journal-title":"Connect. Sci."},{"key":"10.1016\/j.comcom.2022.03.001_b31","doi-asserted-by":"crossref","first-page":"64611","DOI":"10.1109\/ACCESS.2018.2877981","article-title":"A lightweight cloud sharing PHR system with access policy updating","volume":"6","author":"Ying","year":"2018","journal-title":"IEEE Access"},{"year":"1996","series-title":"Secure Schemes for Secret Sharing and Key Distribution","author":"Beimel","key":"10.1016\/j.comcom.2022.03.001_b32"},{"issue":"9","key":"10.1016\/j.comcom.2022.03.001_b33","doi-asserted-by":"crossref","first-page":"1491","DOI":"10.1109\/TC.2017.2693265","article-title":"CABE: A new comparable attribute-based encryption construction with 0-encoding and 1-encoding","volume":"66","author":"Xue","year":"2017","journal-title":"IEEE Trans. Comput."},{"issue":"4","key":"10.1016\/j.comcom.2022.03.001_b34","doi-asserted-by":"crossref","first-page":"3008","DOI":"10.1109\/JIOT.2017.2779124","article-title":"Practical attribute-based multi-keyword search scheme in mobile crowdsourcing","volume":"5","author":"Miao","year":"2017","journal-title":"IEEE Internet Things J."},{"key":"10.1016\/j.comcom.2022.03.001_b35","series-title":"International Conference on Financial Cryptography","first-page":"1","article-title":"Efficient trace and revoke schemes","author":"Naor","year":"2000"},{"issue":"2","key":"10.1016\/j.comcom.2022.03.001_b36","doi-asserted-by":"crossref","first-page":"563","DOI":"10.1109\/JIOT.2016.2571718","article-title":"An efficient and fine-grained big data access control scheme with privacy-preserving policy","volume":"4","author":"Yang","year":"2016","journal-title":"IEEE Internet Things J."},{"key":"10.1016\/j.comcom.2022.03.001_b37","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1016\/j.cose.2017.08.007","article-title":"Secure attribute-based data sharing for resource-limited users in cloud computing","volume":"72","author":"Li","year":"2018","journal-title":"Comput. Secur."},{"year":"2011","series-title":"Evaluation of Some Blockcipher Modes of Operation","author":"Rogaway","key":"10.1016\/j.comcom.2022.03.001_b38"},{"year":"2014","series-title":"Introduction to Modern Cryptography","author":"Katz","key":"10.1016\/j.comcom.2022.03.001_b39"},{"year":"1996","series-title":"Handbook of Applied Cryptography","author":"Menezes","key":"10.1016\/j.comcom.2022.03.001_b40"},{"key":"10.1016\/j.comcom.2022.03.001_b41","article-title":"Design and analysis of authenticated key agreement scheme in cloud-assisted cyber\u2013physical systems","author":"Challa","year":"2018","journal-title":"Future Gener. Comput. Syst."},{"issue":"1","key":"10.1016\/j.comcom.2022.03.001_b42","doi-asserted-by":"crossref","first-page":"457","DOI":"10.1109\/TII.2018.2824815","article-title":"Provably secure fine-grained data access control over multiple cloud servers in mobile cloud computing based healthcare applications","volume":"15","author":"Roy","year":"2018","journal-title":"IEEE Trans. Ind. Inf."},{"key":"10.1016\/j.comcom.2022.03.001_b43","doi-asserted-by":"crossref","first-page":"112","DOI":"10.1016\/j.jnca.2018.01.016","article-title":"Practical attribute-based encryption: Outsourcing decryption, attribute revocation and policy updating","volume":"108","author":"Liu","year":"2018","journal-title":"J. Netw. Comput. Appl."},{"issue":"2","key":"10.1016\/j.comcom.2022.03.001_b44","doi-asserted-by":"crossref","first-page":"111","DOI":"10.1007\/s13389-013-0057-3","article-title":"Charm: a framework for rapidly prototyping cryptosystems","volume":"3","author":"Akinyele","year":"2013","journal-title":"J. Cryptogr. Eng."}],"container-title":["Computer Communications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0140366422000767?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0140366422000767?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,3,21]],"date-time":"2024-03-21T08:40:57Z","timestamp":1711010457000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0140366422000767"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022,5]]},"references-count":44,"alternative-id":["S0140366422000767"],"URL":"https:\/\/doi.org\/10.1016\/j.comcom.2022.03.001","relation":{},"ISSN":["0140-3664"],"issn-type":[{"type":"print","value":"0140-3664"}],"subject":[],"published":{"date-parts":[[2022,5]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Towards achieving efficient access control of medical data with both forward and backward secrecy","name":"articletitle","label":"Article Title"},{"value":"Computer Communications","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.comcom.2022.03.001","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2022 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}