{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,19]],"date-time":"2025-03-19T14:29:59Z","timestamp":1742394599990},"reference-count":34,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2015,11,1]],"date-time":"2015-11-01T00:00:00Z","timestamp":1446336000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61402135"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004663","name":"Ministry of Science and Technology, Taiwan, R.O.C.","doi-asserted-by":"crossref","award":["MOST-101-2221-E-007-026-MY3"],"id":[{"id":"10.13039\/501100004663","id-type":"DOI","asserted-by":"crossref"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Sciences"],"published-print":{"date-parts":[[2015,11]]},"DOI":"10.1016\/j.ins.2015.01.037","type":"journal-article","created":{"date-parts":[[2015,2,11]],"date-time":"2015-02-11T01:53:40Z","timestamp":1423619620000},"page":"224-237","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":43,"special_numbering":"C","title":["A provable authenticated group key agreement protocol for mobile environment"],"prefix":"10.1016","volume":"321","author":[{"given":"Hung-Min","family":"Sun","sequence":"first","affiliation":[]},{"given":"Bing-Zhe","family":"He","sequence":"additional","affiliation":[]},{"given":"Chien-Ming","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Tsu-Yang","family":"Wu","sequence":"additional","affiliation":[]},{"given":"Chia-Hsien","family":"Lin","sequence":"additional","affiliation":[]},{"given":"Huaxiong","family":"Wang","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.ins.2015.01.037_b0005","series-title":"Advances in Cryptology-ASIACRYPT 2003","first-page":"452","article-title":"Certificateless public key cryptography","volume":"vol. 2894","author":"Al-Riyami","year":"2003"},{"key":"10.1016\/j.ins.2015.01.037_b0015","series-title":"Advances in Cryptology-CRYPTO 2001","first-page":"213","article-title":"Identity-based encryption from the weil pairing","volume":"vol. 2139","author":"Boneh","year":"2001"},{"key":"10.1016\/j.ins.2015.01.037_b0020","series-title":"Public Key Cryptography-PKC 2003","first-page":"161","article-title":"Round-optimal contributory conference key agreement","volume":"vol. 2567","author":"Boyd","year":"2002"},{"key":"10.1016\/j.ins.2015.01.037_b0025","doi-asserted-by":"crossref","unstructured":"M. Burmester, Y. Desmedt, A secure and efficient conference key distribution system, in: Advances in Cryptology-EUROCRYPT\u201994, Lecture Notes in Computer Science, vol. 950, pp. 275\u2013286.","DOI":"10.1007\/BFb0053443"},{"key":"10.1016\/j.ins.2015.01.037_b0030","doi-asserted-by":"crossref","first-page":"41","DOI":"10.1007\/s11859-006-0167-1","article-title":"Provable efficient certificateless group key exchange protocol","volume":"12","author":"Cao","year":"2007","journal-title":"Wuhan Univ. J. Nat. Sci."},{"key":"10.1016\/j.ins.2015.01.037_b0035","doi-asserted-by":"crossref","first-page":"1318","DOI":"10.1109\/TIFS.2013.2270106","article-title":"A scalable transitive human-verifiable authentication protocol for mobile devices","volume":"8","author":"Chen","year":"2013","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"10.1016\/j.ins.2015.01.037_b0040","doi-asserted-by":"crossref","first-page":"331","DOI":"10.1007\/s12243-010-0213-z","article-title":"Analysis and improvement of a new authenticated group key agreement in a mobile environment","volume":"66","author":"Cheng","year":"2011","journal-title":"Ann. Telecommun."},{"key":"10.1016\/j.ins.2015.01.037_b0045","first-page":"130","article-title":"Efficient id-based group key agreement with bilinear maps","volume":"vol. 2947","author":"Choi","year":"2004"},{"key":"10.1016\/j.ins.2015.01.037_b0050","doi-asserted-by":"crossref","first-page":"1760","DOI":"10.1016\/j.camwa.2011.02.003","article-title":"A new provably secure certificateless short signature scheme","volume":"61","author":"Choi","year":"2011","journal-title":"Comput. Math. Appl."},{"key":"10.1016\/j.ins.2015.01.037_b0055","doi-asserted-by":"crossref","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","article-title":"New directions in cryptography","volume":"22","author":"Diffie","year":"1976","journal-title":"IEEE Trans. Inf. Theory"},{"key":"10.1016\/j.ins.2015.01.037_b0060","unstructured":"X. Du, Y. Wang, J. Ge, Y. Wang, Id-based authenticated two round multi-party key agreement, in: IACR Cryptology ePrint Archive 2003, 2003, pp. 247."},{"key":"10.1016\/j.ins.2015.01.037_b0065","series-title":"Information Security","first-page":"74","article-title":"Constant round dynamic group key agreement","volume":"vol. 3650","author":"Dutta","year":"2005"},{"key":"10.1016\/j.ins.2015.01.037_b0070","first-page":"969","article-title":"Truly non-repudiation certificateless short signature scheme from bilinear pairings","volume":"27","author":"Fan","year":"2011","journal-title":"J. Inform. Sci. Eng."},{"key":"10.1016\/j.ins.2015.01.037_b0075","doi-asserted-by":"crossref","unstructured":"M. Geng, F. Zhang, M. Gao, A secure certificateless authenticated group key agreement protocol, in: International Conference on Multimedia Information Networking and Security, 2009, MINES \u201909, vol. 1, pp. 342\u2013346.","DOI":"10.1109\/MINES.2009.35"},{"key":"10.1016\/j.ins.2015.01.037_b0080","doi-asserted-by":"crossref","unstructured":"X. Huang, Y. Mu, W. Susilo, D. Wong, W. Wu, Certificateless signature revisited, in: Information Security and Privacy, pp. 308\u2013322.","DOI":"10.1007\/978-3-540-73458-1_23"},{"key":"10.1016\/j.ins.2015.01.037_b0085","doi-asserted-by":"crossref","first-page":"714","DOI":"10.1109\/TIT.1982.1056542","article-title":"A conference key distribution system","volume":"28","author":"Ingemarsson","year":"1982","journal-title":"IEEE Trans. Inf. Theory"},{"key":"10.1016\/j.ins.2015.01.037_b0090","series-title":"Advances in Cryptology-CRYPTO 2003","first-page":"110","article-title":"Scalable protocols for authenticated group key exchange","volume":"vol. 2729","author":"Katz","year":"2003"},{"key":"10.1016\/j.ins.2015.01.037_b0095","series-title":"Advances in Cryptology-ASIACRYPT 2004","first-page":"127","article-title":"Constant-round authenticated group key exchange for dynamic groups","volume":"vol. 3329","author":"Kim","year":"2004"},{"key":"10.1016\/j.ins.2015.01.037_b0100","unstructured":"B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang, S. Yoo, Secure key issuing in id-based cryptography, in: Proceedings of the Second Workshop on Australasian Information Security, Data Mining and Web Intelligence, and Software Internationalisation, ACSW Frontiers \u201904, pp. 69\u201374."},{"key":"10.1016\/j.ins.2015.01.037_b0105","doi-asserted-by":"crossref","first-page":"735","DOI":"10.1007\/s12243-009-0096-z","article-title":"A new authenticated group key agreement in a mobile environment","volume":"64","author":"Lee","year":"2009","journal-title":"Ann. Telecommun."},{"key":"10.1016\/j.ins.2015.01.037_b0110","doi-asserted-by":"crossref","first-page":"73","DOI":"10.1016\/j.jss.2004.10.024","article-title":"DDH-based group key agreement in a mobile environment","volume":"78","author":"Nam","year":"2005","journal-title":"J. Syst. Softw."},{"key":"10.1016\/j.ins.2015.01.037_b0115","doi-asserted-by":"crossref","unstructured":"A. Shamir, Identity-based cryptosystems and signature schemes, in: Advances in Cryptology, Lecture Notes in Computer Science, vol. 196, pp. 47\u201353.","DOI":"10.1007\/3-540-39568-7_5"},{"key":"10.1016\/j.ins.2015.01.037_b0120","unstructured":"Y. Shi, G. Chen, J. Li, Id-based one round authenticated group key agreement protocol with bilinear pairings, in: International Conference on Information Technology: Coding and Computing, 2005, ITCC 2005, vol. 1, pp. 757\u2013761."},{"key":"10.1016\/j.ins.2015.01.037_b0130","doi-asserted-by":"crossref","first-page":"769","DOI":"10.1109\/71.877936","article-title":"Key agreement in dynamic peer groups","volume":"11","author":"Steiner","year":"2000","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"key":"10.1016\/j.ins.2015.01.037_b0135","doi-asserted-by":"crossref","first-page":"663","DOI":"10.1007\/s12243-011-0241-3","article-title":"A novel authenticated group key agreement protocol for mobile environment","volume":"66","author":"Tsai","year":"2011","journal-title":"Ann. Telecommun."},{"key":"10.1016\/j.ins.2015.01.037_b0140","doi-asserted-by":"crossref","first-page":"331","DOI":"10.1016\/j.cose.2006.12.001","article-title":"A resource-constrained group key agreement protocol for imbalanced wireless networks","volume":"26","author":"Tseng","year":"2007","journal-title":"Comput. Secur."},{"key":"10.1016\/j.ins.2015.01.037_b0145","doi-asserted-by":"crossref","first-page":"173","DOI":"10.1007\/s11227-010-0427-x","article-title":"Efficient and short certificateless signatures secure against realistic adversaries","volume":"55","author":"Tso","year":"2011","journal-title":"J. Supercomput."},{"key":"10.1016\/j.ins.2015.01.037_b0150","doi-asserted-by":"crossref","unstructured":"Z. Wan, K. Ren, W. Lou, B. Preneel, Anonymous id-based group key agreement for wireless networks, in: Wireless Communications and Networking Conference, 2008, WCNC 2008, IEEE, pp. 2615\u20132620.","DOI":"10.1109\/WCNC.2008.459"},{"key":"10.1016\/j.ins.2015.01.037_b0155","doi-asserted-by":"crossref","first-page":"315","DOI":"10.15388\/Informatica.2012.362","article-title":"Towards id-based authenticated group key exchange protocol with identifying malicious participants","volume":"23","author":"Wu","year":"2012","journal-title":"Informatica"},{"key":"10.1016\/j.ins.2015.01.037_b0160","doi-asserted-by":"crossref","first-page":"2994","DOI":"10.1016\/j.comnet.2012.05.011","article-title":"A revocable id-based authenticated group key exchange protocol with resistant to malicious participants","volume":"56","author":"Wu","year":"2012","journal-title":"Comput. Netw."},{"key":"10.1016\/j.ins.2015.01.037_b0165","first-page":"915","article-title":"A secure id-based authenticated group key exchange protocol resistant to insider attacks","volume":"27","author":"Wu","year":"2011","journal-title":"J. Inform. Sci. Eng."},{"key":"10.1016\/j.ins.2015.01.037_b0170","unstructured":"F. Zhang, X. Chen, Attack on two id-based authenticated group key agreement schemes, in: IACR ePrint Archive Report, vol. 2003, 2003, pp. 259."},{"key":"10.1016\/j.ins.2015.01.037_b0175","series-title":"Public Key Cryptography-PKC 2004","first-page":"277","article-title":"An efficient signature scheme from bilinear pairings and its applications","volume":"vol. 2947","author":"Zhang","year":"2004"},{"key":"10.1016\/j.ins.2015.01.037_b0180","doi-asserted-by":"crossref","unstructured":"L. Zhang, F. Zhang, A new provably secure certificateless signature scheme, in: IEEE International Conference on Communications, 2008, ICC \u201908, pp. 1685\u20131689.","DOI":"10.1109\/ICC.2008.325"}],"container-title":["Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025515000754?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025515000754?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2020,8,29]],"date-time":"2020-08-29T22:08:12Z","timestamp":1598738892000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020025515000754"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015,11]]},"references-count":34,"alternative-id":["S0020025515000754"],"URL":"https:\/\/doi.org\/10.1016\/j.ins.2015.01.037","relation":{},"ISSN":["0020-0255"],"issn-type":[{"value":"0020-0255","type":"print"}],"subject":[],"published":{"date-parts":[[2015,11]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"A provable authenticated group key agreement protocol for mobile environment","name":"articletitle","label":"Article Title"},{"value":"Information Sciences","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ins.2015.01.037","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2015 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}