{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,4]],"date-time":"2024-07-04T17:38:50Z","timestamp":1720114730441},"reference-count":46,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2017,5,1]],"date-time":"2017-05-01T00:00:00Z","timestamp":1493596800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61272451, 61572380, U1536204"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Sciences"],"published-print":{"date-parts":[[2017,5]]},"DOI":"10.1016\/j.ins.2016.08.018","type":"journal-article","created":{"date-parts":[[2016,8,9]],"date-time":"2016-08-09T14:30:54Z","timestamp":1470753054000},"page":"75-89","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":5,"special_numbering":"C","title":["Secure independent-update concise-expression access control for video on demand in cloud"],"prefix":"10.1016","volume":"387","author":[{"given":"Kun","family":"He","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-7212-5297","authenticated-orcid":false,"given":"Jing","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Yu","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Ruiying","family":"Du","sequence":"additional","affiliation":[]},{"given":"Yang","family":"Xiang","sequence":"additional","affiliation":[]},{"given":"Mohammad Mehedi","family":"Hassan","sequence":"additional","affiliation":[]},{"given":"Abdulhameed","family":"Alelaiwi","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"4","key":"10.1016\/j.ins.2016.08.018_bib0001","doi-asserted-by":"crossref","first-page":"50","DOI":"10.1145\/1721654.1721672","article-title":"A view of cloud computing.","volume":"53","author":"Armbrust","year":"2010","journal-title":"Commun. Acm"},{"issue":"4","key":"10.1016\/j.ins.2016.08.018_bib0002","doi-asserted-by":"crossref","first-page":"354","DOI":"10.1016\/j.ins.2013.12.027","article-title":"An expressive and provably secure ciphertext-policy attribute-based encryption","volume":"276","author":"Balu","year":"2014","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2016.08.018_bib0003","article-title":"Secure schemes for secret sharing and key distribution","author":"Beimel","year":"1996","journal-title":"Int. J. Pure Appl.Math."},{"issue":"2","key":"10.1016\/j.ins.2016.08.018_bib0004","doi-asserted-by":"crossref","first-page":"566","DOI":"10.1109\/TNET.2012.2208199","article-title":"Optimal content placement for peer-to-peer video-on-demand systems","volume":"21","author":"Bo Tan","year":"2013","journal-title":"IEEE\/ACM Trans. Netw."},{"key":"10.1016\/j.ins.2016.08.018_bib0005","series-title":"Advances in Cryptology-Crypto 2001","first-page":"213","article-title":"Identity-based encryption from the weil pairing","author":"Boneh","year":"2001"},{"issue":"4","key":"10.1016\/j.ins.2016.08.018_bib0006","doi-asserted-by":"crossref","first-page":"557","DOI":"10.1145\/1008731.1008734","article-title":"The random oracle methodology, revisited","volume":"51","author":"Canetti","year":"2004","journal-title":"J. ACM"},{"key":"10.1016\/j.ins.2016.08.018_bib0007","series-title":"Technical Report","article-title":"What\u2019s New About Cloud Computing Security","author":"Chen","year":"2010"},{"issue":"1","key":"10.1016\/j.ins.2016.08.018_bib0008","doi-asserted-by":"crossref","first-page":"76","DOI":"10.1109\/TNSM.2013.122313.130423","article-title":"Information flow control for secure cloud computing","volume":"11","author":"Eyers","year":"2014","journal-title":"IEEE Trans. Netw. Serv.Manage."},{"issue":"8","key":"10.1016\/j.ins.2016.08.018_bib0009","doi-asserted-by":"crossref","first-page":"1951","DOI":"10.1109\/TC.2013.83","article-title":"Arbitrary-state attribute-based encryption with dynamic membership","volume":"63","author":"Fan","year":"2014","journal-title":"IEEE Trans. Comput."},{"key":"10.1016\/j.ins.2016.08.018_bib0010","series-title":"Proceedings - ACM CCS","first-page":"89","article-title":"Attribute-based encryption for fine-grained access control of encrypted data","author":"Goyal","year":"2006"},{"key":"10.1016\/j.ins.2016.08.018_bib0011","series-title":"IEEE Symposium on Security and Privacy","first-page":"24","article-title":"Security and privacy challenges in cloud computing environments","author":"Hassan","year":"2010"},{"issue":"10","key":"10.1016\/j.ins.2016.08.018_bib0012","doi-asserted-by":"crossref","first-page":"1717","DOI":"10.1109\/TCSVT.2013.2255423","article-title":"Toward optimal deployment of cloud-assisted video distribution services","volume":"23","author":"He","year":"2013","journal-title":"IEEE Trans. Circuits Syst. Video Technol."},{"key":"10.1016\/j.ins.2016.08.018_bib0013","series-title":"Public Key Cryptography - PKC","first-page":"162","article-title":"Attribute-based encryption with fast decryption","author":"Hohenberger","year":"2013"},{"issue":"11","key":"10.1016\/j.ins.2016.08.018_bib0014","first-page":"370","article-title":"Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts","volume":"275","author":"Hua","year":"2014","journal-title":"Inf. Sci."},{"issue":"6","key":"10.1016\/j.ins.2016.08.018_bib0015","doi-asserted-by":"crossref","first-page":"1299","DOI":"10.3724\/SP.J.1001.2011.03993","article-title":"Attribute based encryption schemes","volume":"22","author":"Jinshu","year":"2011","journal-title":"J. Softw."},{"issue":"1","key":"10.1016\/j.ins.2016.08.018_bib0016","doi-asserted-by":"crossref","first-page":"190","DOI":"10.1109\/TIFS.2014.2368352","article-title":"Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption","volume":"10","author":"Jung","year":"2015","journal-title":"IEEE Trans. Inf. ForensicsSecur."},{"key":"10.1016\/j.ins.2016.08.018_bib0017","series-title":"Financial Cryptography and Data Security","first-page":"136","article-title":"Cryptographic cloud storage","author":"Kamara","year":"2010"},{"issue":"1","key":"10.1016\/j.ins.2016.08.018_bib0018","doi-asserted-by":"crossref","first-page":"1","DOI":"10.3390\/computers3010001","article-title":"Cloud computing security: a survey","volume":"3","author":"Khalil","year":"2014","journal-title":"Computers"},{"issue":"8","key":"10.1016\/j.ins.2016.08.018_bib0019","doi-asserted-by":"crossref","first-page":"2201","DOI":"10.1109\/TPDS.2013.271","article-title":"Securely outsourcing attribute-based encryption with checkability","volume":"25","author":"Li","year":"2014","journal-title":"IEEE Trans. Parallel Distrib.Syst."},{"issue":"1","key":"10.1016\/j.ins.2016.08.018_bib0020","doi-asserted-by":"crossref","first-page":"131","DOI":"10.1109\/TPDS.2012.97","article-title":"Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption","volume":"24","author":"Li","year":"2013","journal-title":"IEEE Trans. Parallel Distrib.Syst."},{"issue":"3","key":"10.1016\/j.ins.2016.08.018_bib0021","doi-asserted-by":"crossref","first-page":"14","DOI":"10.1109\/MMUL.1994.318978","article-title":"Prospects for interactive video-on-demand","volume":"1","author":"Litle","year":"1994","journal-title":"IEEE Multimedia"},{"key":"10.1016\/j.ins.2016.08.018_bib0022","series-title":"ESORICS 2014","first-page":"91","article-title":"Practical direct chosen ciphertext secure key-policy attribute-based encryption with public ciphertext test","author":"Liu","year":"2014"},{"key":"10.1016\/j.ins.2016.08.018_bib0023","unstructured":"B. Lynn, The pairing-based cryptography (pbc) library, 2012, (http:\/\/crypto.stanford.edu\/pbc)."},{"key":"10.1016\/j.ins.2016.08.018_bib0024","series-title":"IEEE Symposium on Security and Privacy","first-page":"1","article-title":"Privacy and access control for outsourced personal records","author":"Maffei","year":"2015"},{"key":"10.1016\/j.ins.2016.08.018_bib0025","series-title":"ESORICS 2015","first-page":"270","article-title":"Accountable authority ciphertext-policy attribute-based encryption with white-box traceability and public auditing in the cloud","author":"Ning","year":"2015"},{"key":"10.1016\/j.ins.2016.08.018_bib0026","series-title":"ESORICS 2014","first-page":"55","article-title":"Large universe ciphertext-policy attribute-based encryption with white-box traceability","author":"Ning","year":"2014"},{"issue":"6","key":"10.1016\/j.ins.2016.08.018_bib0027","first-page":"50","article-title":"The nist definition of cloud computing","volume":"53","author":"NIST","year":"2011","journal-title":"Commun. Acm"},{"key":"10.1016\/j.ins.2016.08.018_bib0028","series-title":"Proceedings-IEEE INFOCOM","first-page":"711","article-title":"A theory of cloud bandwidth pricing for video-on-demand providers","author":"Niu","year":"2012"},{"key":"10.1016\/j.ins.2016.08.018_bib0029","series-title":"Proceedings-IEEE INFOCOM","first-page":"460","article-title":"Quality-assured cloud bandwidth auto-scaling for video-on-demand applications","author":"Niu","year":"2012"},{"key":"10.1016\/j.ins.2016.08.018_bib0030","series-title":"Proceedings-ACM CCS","first-page":"460","article-title":"Attribute-based encryption with non-monotonic access structures.","author":"Ostrovsky","year":"2007"},{"issue":"4","key":"10.1016\/j.ins.2016.08.018_bib0031","first-page":"655","article-title":"Ciphertext-policy attribute-based encryption with short keys","volume":"23","author":"Peng","year":"2014","journal-title":"Chin. J. Electron."},{"issue":"5","key":"10.1016\/j.ins.2016.08.018_bib0032","doi-asserted-by":"crossref","first-page":"799","DOI":"10.3233\/JCS-2009-0383","article-title":"Secure attribute-based systems","volume":"18","author":"Pirretti","year":"2010","journal-title":"J. Comput. Secur."},{"key":"10.1016\/j.ins.2016.08.018_bib0033","series-title":"Proceedings-IEEE P2P","first-page":"43","article-title":"A new caching policy for cloud assisted peer-to-peer video-on-demand services","author":"Robledo Amoza","year":"2012"},{"key":"10.1016\/j.ins.2016.08.018_bib0034","series-title":"In IEEE Symposium on Security and Privacy","first-page":"321","article-title":"Ciphertext-policy attribute-based encryption","author":"Sahai","year":"2007"},{"key":"10.1016\/j.ins.2016.08.018_bib0035","series-title":"Advances in Cryptology - EUROCRYPT 2004","first-page":"457","article-title":"Fuzzy identity-based encryption","author":"Sahai","year":"2004"},{"issue":"4","key":"10.1016\/j.ins.2016.08.018_bib0036","doi-asserted-by":"crossref","first-page":"862","DOI":"10.1109\/TPDS.2013.106","article-title":"An efficient and trustworthy resource sharing platform for collaborative cloud computing","volume":"25","author":"Shen","year":"2014","journal-title":"IEEE Trans. Parallel Distrib.Syst."},{"key":"10.1016\/j.ins.2016.08.018_bib0037","series-title":"Proceedings-IEEE INFOCOM","first-page":"1","article-title":"Achieving secure, scalable, and fine-grained data access control in cloud computing","author":"Shucheng","year":"2010"},{"key":"10.1016\/j.ins.2016.08.018_bib0038","series-title":"Proceedings-IEEE INFOCOM","first-page":"226","article-title":"Protecting your right: attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud","author":"Sun","year":"2014"},{"issue":"1","key":"10.1016\/j.ins.2016.08.018_bib0039","doi-asserted-by":"crossref","first-page":"43","DOI":"10.1109\/TCC.2014.2299807","article-title":"Oruta: privacy-preserving public auditing for shared data in the cloud","volume":"2","author":"Wang","year":"2014","journal-title":"IEEE Trans. Cloud Comput."},{"key":"10.1016\/j.ins.2016.08.018_bib0040","series-title":"Public Key Cryptography - PKC","first-page":"53","article-title":"Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization","author":"Waters","year":"2011"},{"issue":"3","key":"10.1016\/j.ins.2016.08.018_bib0041","doi-asserted-by":"crossref","first-page":"371","DOI":"10.1016\/j.ins.2013.04.028","article-title":"Security and privacy for storage and computation in cloud computing","volume":"258","author":"Wei","year":"2014","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2016.08.018_bib0042","series-title":"Proceedings-IEEE ICDCS","first-page":"268","article-title":"Cloudmedia: when cloud on demand meets video on demand","author":"Wu","year":"2011"},{"issue":"11","key":"10.1016\/j.ins.2016.08.018_bib0043","doi-asserted-by":"crossref","first-page":"1790","DOI":"10.1109\/TIFS.2013.2279531","article-title":"Dac-macs: effective data access control for multi-authority cloud storage systems","volume":"8","author":"Yang","year":"2014","journal-title":"IEEE Trans. Inf. ForensicsSecur."},{"key":"10.1016\/j.ins.2016.08.018_bib0044","doi-asserted-by":"crossref","DOI":"10.1109\/TC.2016.2560812","article-title":"DeyPoS: Deduplicatable Dynamic Proof of Storage for Multi-User Environments","author":"He","year":"2016","journal-title":"IEEE Trans. Comput."},{"issue":"2","key":"10.1016\/j.ins.2016.08.018_bib0045","doi-asserted-by":"crossref","first-page":"423","DOI":"10.1109\/TPDS.2013.303","article-title":"Dominating Set and Network Coding-based Routing in Wireless Mesh Networks","volume":"26","author":"Chen","year":"2015","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"key":"10.1016\/j.ins.2016.08.018_bib0046","series-title":"Security & Communication Networks","article-title":"Message-locked proof of ownership and retrievability with remote repairing in cloud","author":"Chen","year":"2016"}],"container-title":["Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025516305904?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025516305904?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2022,6,23]],"date-time":"2022-06-23T07:31:45Z","timestamp":1655969505000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020025516305904"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017,5]]},"references-count":46,"alternative-id":["S0020025516305904"],"URL":"https:\/\/doi.org\/10.1016\/j.ins.2016.08.018","relation":{},"ISSN":["0020-0255"],"issn-type":[{"value":"0020-0255","type":"print"}],"subject":[],"published":{"date-parts":[[2017,5]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Secure independent-update concise-expression access control for video on demand in cloud","name":"articletitle","label":"Article Title"},{"value":"Information Sciences","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ins.2016.08.018","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2016 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}