{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,20]],"date-time":"2024-09-20T16:16:00Z","timestamp":1726848960200},"reference-count":43,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2017,2,1]],"date-time":"2017-02-01T00:00:00Z","timestamp":1485907200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100007128","name":"Natural Science Foundation of Shaanxi Province","doi-asserted-by":"publisher","award":["2014JM8300","2014JQ8358","2014JQ8307"],"id":[{"id":"10.13039\/501100007128","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Changjiang Scholars and Innovation Research Team in University","award":["IRT 1078"]},{"name":"Key Problem of NFSC-Guangdong Union Foundation","award":["U1135002"]},{"name":"Major Nature Science Foundation of China","award":["61370078"]},{"name":"China 863 project","award":["2015AA016007"]},{"name":"Fundamental Research Funds for the Center Universities","award":["JY10000903001"]},{"name":"Nature Science Foundation of China","award":["61103230","61272492","61202492","61572390","61370224"]},{"name":"China 111 project","award":["B08038"]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Future Generation Computer Systems"],"published-print":{"date-parts":[[2017,2]]},"DOI":"10.1016\/j.future.2016.08.008","type":"journal-article","created":{"date-parts":[[2016,9,9]],"date-time":"2016-09-09T19:16:34Z","timestamp":1473448594000},"page":"242-254","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":78,"special_numbering":"C","title":["Cost-effective secure E-health cloud system using identity based cryptographic techniques"],"prefix":"10.1016","volume":"67","author":[{"given":"Xu An","family":"Wang","sequence":"first","affiliation":[]},{"given":"Jianfeng","family":"Ma","sequence":"additional","affiliation":[]},{"given":"Fatos","family":"Xhafa","sequence":"additional","affiliation":[]},{"given":"Mingwu","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Xiaoshuang","family":"Luo","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.future.2016.08.008_br000005","doi-asserted-by":"crossref","first-page":"409","DOI":"10.1007\/s12652-013-0195-6","article-title":"A new patient monitoring framework and energy-aware peering routing protocol (EPR) for body area network communication","volume":"5","author":"Khan","year":"2014","journal-title":"J. Ambient Intell. Humanized Comput."},{"key":"10.1016\/j.future.2016.08.008_br000010","series-title":"CRYPTO 1984","first-page":"47","article-title":"Identity-based cryptosystems and signature Schemes","volume":"vol. 196","author":"Shamir","year":"1984"},{"key":"10.1016\/j.future.2016.08.008_br000015","series-title":"CRYPTO 2001","first-page":"213","article-title":"Identity based encryption from the Weil pairing","volume":"vol. 2139","author":"Boneh","year":"2001"},{"key":"10.1016\/j.future.2016.08.008_br000020","series-title":"EUROCRYPT 2004","first-page":"223","article-title":"Efficient selective-id secure identity based encryption without random oracles","volume":"vol. 3027","author":"Boneh","year":"2004"},{"key":"10.1016\/j.future.2016.08.008_br000025","unstructured":"R. Sakai, M. Kasahara, ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive: http:\/\/eprint.iacr.org\/2003\/054.pdf."},{"key":"10.1016\/j.future.2016.08.008_br000030","series-title":"EUROCRYPT 2005","first-page":"114","article-title":"Efficient identity-based encryption without random oracles","volume":"vol. 3494","author":"Waters","year":"2005"},{"key":"10.1016\/j.future.2016.08.008_br000035","series-title":"EUROCRYPT 2006","first-page":"445","article-title":"Practical identity-based encryption without random oracles","volume":"vol. 4004","author":"Gentry","year":"2006"},{"key":"10.1016\/j.future.2016.08.008_br000040","series-title":"EUROCRYPT 1998","first-page":"127","article-title":"Divertible protocols and atomic proxy cryptography","volume":"vol. 1403","author":"Blaze","year":"1998"},{"key":"10.1016\/j.future.2016.08.008_br000045","unstructured":"G. Ateniese, K. Fu, M. Green, S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, in: ACM NDSS 2005, 2005, pp. 29\u201343."},{"key":"10.1016\/j.future.2016.08.008_br000050","series-title":"PKC 2008","first-page":"360","article-title":"Unidirectional chosen ciphertext secure proxy re-encryption","volume":"vol. 4939","author":"Libert","year":"2008"},{"key":"10.1016\/j.future.2016.08.008_br000055","doi-asserted-by":"crossref","unstructured":"J. Weng, R.H. Deng, C. Chu, X. Ding, J. Lai, Conditional proxy re-encryption secure against chosen-ciphertext attack, in: ACM ASIACCS 2009, 2009, pp. 322\u2013332.","DOI":"10.1145\/1533057.1533100"},{"key":"10.1016\/j.future.2016.08.008_br000060","series-title":"INDOCRYPT 2008","first-page":"130","article-title":"Type-based proxy re-encryption and its construction","volume":"vol. 5365","author":"Tang","year":"2008"},{"issue":"2","key":"10.1016\/j.future.2016.08.008_br000065","doi-asserted-by":"crossref","first-page":"122","DOI":"10.1002\/sec.109","article-title":"SCCR: a generic approach to simultaneously achieve CCA security and collusion-resistance in proxy re-encryption","volume":"4","author":"Shao","year":"2011","journal-title":"Secur. Commun. Netw."},{"key":"10.1016\/j.future.2016.08.008_br000070","series-title":"ACISP 2009","first-page":"327","article-title":"Conditional proxy broadcast re-encryption","volume":"vol. 5594","author":"Chu","year":"2009"},{"key":"10.1016\/j.future.2016.08.008_br000075","doi-asserted-by":"crossref","DOI":"10.1007\/s12652-015-0261-3","article-title":"A new proxy re-encryption scheme for protecting critical information systems","author":"Wang","year":"2015","journal-title":"J. Ambient Intell. Humanized Comput."},{"key":"10.1016\/j.future.2016.08.008_br000080","series-title":"ACNS 2007","first-page":"288","article-title":"Identity-based proxy re-encryption","volume":"vol. 4521","author":"Green","year":"2007"},{"key":"10.1016\/j.future.2016.08.008_br000085","series-title":"ISC 2007","first-page":"189","article-title":"Identity-based proxy re-encryption without random oracles","volume":"vol. 4779","author":"Chu","year":"2007"},{"key":"10.1016\/j.future.2016.08.008_br000090","series-title":"PAIRING 2007","first-page":"247","article-title":"Proxy re-encryption systems for identity-based encryption","volume":"vol. 4575","author":"Matsuo","year":"2007"},{"key":"10.1016\/j.future.2016.08.008_br000095","series-title":"PKC 2009","first-page":"357","article-title":"CCA-secure proxy re-encryption without pairing","volume":"vol. 5443","author":"Shao","year":"2009"},{"key":"10.1016\/j.future.2016.08.008_br000100","article-title":"Unidirectional IBPRE scheme from lattice for cloud computation","author":"Zhang","year":"2015","journal-title":"J. Ambient Intell. Humanized Comput."},{"issue":"6","key":"10.1016\/j.future.2016.08.008_br000105","doi-asserted-by":"crossref","first-page":"1615","DOI":"10.1109\/TPDS.2013.284","article-title":"Secure deduplication with efficient and reliable convergent key management","volume":"25","author":"Li","year":"2014","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"8","key":"10.1016\/j.future.2016.08.008_br000110","doi-asserted-by":"crossref","first-page":"2201","DOI":"10.1109\/TPDS.2013.271","article-title":"Securely outsourcing attribute-based encryption with checkability","volume":"25","author":"Li","year":"2014","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"3","key":"10.1016\/j.future.2016.08.008_br000115","doi-asserted-by":"crossref","first-page":"673","DOI":"10.1016\/j.future.2012.07.010","article-title":"Identity-based data storage in cloud computing","volume":"29","author":"Han","year":"2013","journal-title":"Future Gener. Comput. Syst."},{"key":"10.1016\/j.future.2016.08.008_br000120","doi-asserted-by":"crossref","unstructured":"M.R. Ogiela, U. Ogiela, Linguistic extension for secret sharing (m, n)-threshold schemes, in: SecTech 2008\u20132008 International Conference on Security Technology, December 13\u201315, Hainan Island, Sanya, China, ISBN: 978-0-7695-3486-2, 2008, pp. 125\u2013128. http:\/\/dx.doi.org\/10.1109\/SecTech.2008.15.","DOI":"10.1109\/SecTech.2008.15"},{"key":"10.1016\/j.future.2016.08.008_br000125","series-title":"New Directions in Intelligent Interactive Multimedia Systems and Services - 2","first-page":"13","article-title":"Security of linguistic threshold schemes in multimedia systems","volume":"vol. 226","author":"Ogiela","year":"2009"},{"key":"10.1016\/j.future.2016.08.008_br000130","doi-asserted-by":"crossref","unstructured":"J. Benaloh, M. Chase, E. Horvitz, K. Lauter, Patient controlled encryption: ensuring privacy of electronic medical records, in: Proceedings of the 2009 ACM Workshop on Cloud Computing Security, CCSW 09, 2009, pp. 103\u2013114.","DOI":"10.1145\/1655008.1655024"},{"key":"10.1016\/j.future.2016.08.008_br000135","doi-asserted-by":"crossref","unstructured":"M. Li, S. Yu, K. Ren, W. Lou, Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings, in: SECURECOMM 10, 2010, pp. 89\u2013106.","DOI":"10.1007\/978-3-642-16161-2_6"},{"issue":"1","key":"10.1016\/j.future.2016.08.008_br000140","doi-asserted-by":"crossref","first-page":"131","DOI":"10.1109\/TPDS.2012.97","article-title":"Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption","volume":"24","author":"Li","year":"2013","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"2\u20133","key":"10.1016\/j.future.2016.08.008_br000145","doi-asserted-by":"crossref","first-page":"67","DOI":"10.1504\/IJSN.2011.043666","article-title":"ESPAC: Enabling security and patient-centric access control for eHealth in cloud computing","volume":"6","author":"Barua","year":"2011","journal-title":"Int. J. Secur. Netw."},{"key":"10.1016\/j.future.2016.08.008_br000150","doi-asserted-by":"crossref","unstructured":"L. Guo, C. Zhang, J. Sun, Y. Fang, PAAS: A privacy-preserving attribute-based authentication system for ehealth networks, in: 2012 32nd IEEE International Conference on Distributed Computing Systems, ICDCS 2012, 2012, pp. 224\u2013233.","DOI":"10.1109\/ICDCS.2012.45"},{"issue":"1","key":"10.1016\/j.future.2016.08.008_br000155","doi-asserted-by":"crossref","first-page":"541","DOI":"10.1016\/j.jbi.2012.12.003","article-title":"Security and privacy in electronic health records: a systematic literature review","volume":"24","author":"Aleman","year":"2013","journal-title":"J. Biomed. Inform."},{"key":"10.1016\/j.future.2016.08.008_br000160","series-title":"CRYPTO 2004","first-page":"443","article-title":"Secure identity based encryption without random oracles","volume":"vol. 3152","author":"Boneh","year":"2004"},{"issue":"1","key":"10.1016\/j.future.2016.08.008_br000165","doi-asserted-by":"crossref","first-page":"3","DOI":"10.1504\/IJACT.2008.017047","article-title":"A tapestry of identity-based encryption: practical frameworks compared","volume":"1","author":"Boyen","year":"2008","journal-title":"Int. J. Appl. Cryptogr."},{"key":"10.1016\/j.future.2016.08.008_br000170","unstructured":"J. Shao, D. Xing, Z. Cao, Identity-based proxy rencryption schemes with multiuse, unidirection and CCA security. Cryptology ePrint Archive: http:\/\/eprint.iacr.org\/2008\/103.pdf."},{"issue":"2\u20133","key":"10.1016\/j.future.2016.08.008_br000175","doi-asserted-by":"crossref","first-page":"277","DOI":"10.3233\/FI-2010-227","article-title":"On the insecurity of an identity based proxy re-encryption","volume":"98","author":"Wang","year":"2010","journal-title":"Fund. Inform."},{"key":"10.1016\/j.future.2016.08.008_br000180","series-title":"SDM 2008","first-page":"185","article-title":"A type-and-identity-based proxy re-encryption scheme and its application in healthcare","volume":"vol. 5159","author":"Ibraimi","year":"2008"},{"issue":"4","key":"10.1016\/j.future.2016.08.008_br000185","doi-asserted-by":"crossref","first-page":"793","DOI":"10.1007\/s11390-010-9366-5","article-title":"New constructions for identity-based unidirectional proxy re-encryption","volume":"25","author":"Lai","year":"2010","journal-title":"J. Comput. Sci. Tech."},{"key":"10.1016\/j.future.2016.08.008_br000190","series-title":"New construction of identity-based proxy re-encryption. Cryptology ePrint Archive, Report 2010\/444","author":"Luo","year":"2010"},{"issue":"180","key":"10.1016\/j.future.2016.08.008_br000195","doi-asserted-by":"crossref","first-page":"4042","DOI":"10.1016\/j.ins.2010.06.029","article-title":"Multi-use and unidirectional identity-based proxy re-encryption schemes","author":"Wang","year":"2010","journal-title":"Inform. Sci."},{"key":"10.1016\/j.future.2016.08.008_br000200","series-title":"CRYPTO 2003","first-page":"96","article-title":"On cryptographic assumptions and challenges","volume":"vol. 2729","author":"Naor","year":"2003"},{"key":"10.1016\/j.future.2016.08.008_br000205","doi-asserted-by":"crossref","unstructured":"A. De Caro, V. Iovi, jPBC:java pairing based cryptography, in: Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC, 2011, pp. 850\u2013855. http:\/\/gas.dia.unisa.it\/projects\/jpbc\/.","DOI":"10.1109\/ISCC.2011.5983948"},{"key":"10.1016\/j.future.2016.08.008_br000210","series-title":"The International Conference on Biomedical Engineering and Computer Science","first-page":"381","article-title":"A new identity based encryption scheme","author":"Wang","year":"2010"},{"key":"10.1016\/j.future.2016.08.008_br000215","series-title":"The International Conference on Biomedical Engineering and Computer Science","first-page":"384","article-title":"A new identity based proxy re-encryption scheme","author":"Wang","year":"2010"}],"container-title":["Future Generation Computer Systems"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167739X16302588?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167739X16302588?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2020,9,25]],"date-time":"2020-09-25T22:36:25Z","timestamp":1601073385000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0167739X16302588"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017,2]]},"references-count":43,"alternative-id":["S0167739X16302588"],"URL":"https:\/\/doi.org\/10.1016\/j.future.2016.08.008","relation":{},"ISSN":["0167-739X"],"issn-type":[{"value":"0167-739X","type":"print"}],"subject":[],"published":{"date-parts":[[2017,2]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Cost-effective secure E-health cloud system using identity based cryptographic techniques","name":"articletitle","label":"Article Title"},{"value":"Future Generation Computer Systems","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.future.2016.08.008","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2016 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}