{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,4]],"date-time":"2024-07-04T17:41:25Z","timestamp":1720114885655},"reference-count":29,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2018,5,1]],"date-time":"2018-05-01T00:00:00Z","timestamp":1525132800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61572267","61272425","61402245"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"name":"National Development Foundation of Cryptography","award":["MMJJ20170118","MMJJ20170126"]},{"DOI":"10.13039\/501100002729","name":"Anhui University","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100002729","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100002367","name":"Chinese Academy of Sciences","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100002367","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Jiangsu Key Laboratory of Big Data Security & Intelligent Processing","award":["NJUPT(BDSIP1806)"]},{"DOI":"10.13039\/501100007129","name":"Natural Science Foundation of Shandong Province","doi-asserted-by":"publisher","award":["ZR2015FM020","ZR2016FQ02"],"id":[{"id":"10.13039\/501100007129","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Sciences"],"published-print":{"date-parts":[[2018,5]]},"DOI":"10.1016\/j.ins.2018.02.045","type":"journal-article","created":{"date-parts":[[2018,2,23]],"date-time":"2018-02-23T11:10:36Z","timestamp":1519384236000},"page":"158-172","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":20,"special_numbering":"C","title":["Intrusion-resilient identity-based signatures: Concrete scheme in the standard model and generic construction"],"prefix":"10.1016","volume":"442-443","author":[{"given":"Jia","family":"Yu","sequence":"first","affiliation":[]},{"given":"Rong","family":"Hao","sequence":"additional","affiliation":[]},{"given":"Hui","family":"Xia","sequence":"additional","affiliation":[]},{"given":"Hanlin","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Xiangguo","family":"Cheng","sequence":"additional","affiliation":[]},{"given":"Fanyu","family":"Kong","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.ins.2018.02.045_bib0001","series-title":"Advances in Cryptology-ASIACRYPT\u201900","first-page":"116","article-title":"A new forward-secure digital signature scheme","volume":"1976","author":"Abdalla","year":"2000"},{"key":"10.1016\/j.ins.2018.02.045_bib0002","series-title":"Two Remarks on Public Key Cryptology","author":"Anderson","year":"1997"},{"key":"10.1016\/j.ins.2018.02.045_bib0003","series-title":"Advances in Cryptology-CRYPTO\u201999","first-page":"431","article-title":"A forward-secure digital signature scheme","volume":"1666","author":"Bellare","year":"1999"},{"key":"10.1016\/j.ins.2018.02.045_bib0004","series-title":"International Conference on the Theory and Applications of Cryptographic Techniques","first-page":"223","article-title":"Efficient selective-ID secure identity-based encryption without random oracles","author":"Boneh","year":"2004"},{"key":"10.1016\/j.ins.2018.02.045_bib0005","series-title":"Advances in Cryptology-CRYPTO\u201901","first-page":"213","article-title":"Identity based encryption from the Weil pairing","volume":"2139","author":"Boneh","year":"2001"},{"key":"10.1016\/j.ins.2018.02.045_bib0006","series-title":"The 13th ACM conference on Computer and Communications Security","first-page":"191","article-title":"Forward-secure signatures with untrusted update","author":"Boyen","year":"2006"},{"key":"10.1016\/j.ins.2018.02.045_bib0007","series-title":"Advances in Public Key Cryptography-PKC\u201903","first-page":"130","article-title":"Strong key-insulated signature scheme","volume":"2567","author":"Dodis","year":"2003"},{"key":"10.1016\/j.ins.2018.02.045_bib0008","doi-asserted-by":"crossref","first-page":"221","DOI":"10.1016\/j.ins.2013.03.008","article-title":"Public key encryption with keyword search secure against keyword guessing attacks without random oracle","volume":"238","author":"Fang","year":"2013","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2018.02.045_bib0009","series-title":"Cryptographers\u2019 Track at the RSA Conference","first-page":"200","article-title":"Efficient culpably sound NIZK shuffle argument without random oracle","author":"Fauzi","year":"2016"},{"key":"10.1016\/j.ins.2018.02.045_bib0010","series-title":"Advances in Cryptology-Eurocrypt","first-page":"123","article-title":"Secure hash-and-sign signatures without the random oracle","author":"Gennaro","year":"1999"},{"key":"10.1016\/j.ins.2018.02.045_bib0011","series-title":"Advances in Cryptology-Crypto\u201901, LNCS 2139","first-page":"499","article-title":"Forward-secure signatures with optimal signing and verifying","author":"Itkis","year":"2001"},{"key":"10.1016\/j.ins.2018.02.045_bib0012","series-title":"Advances in Cryptology-CRYPTO\u201902","first-page":"499","article-title":"SiBIR: Signer-base intrusion-resilient signatures","volume":"2442","author":"Itkis","year":"2002"},{"key":"10.1016\/j.ins.2018.02.045_bib0013","series-title":"The 2th SKLOIS Conference on Information Security and Cryptology","first-page":"27","article-title":"Efficient intrusion-resilient signatures without random Oracles","volume":"4318","author":"Libert","year":"2006"},{"key":"10.1016\/j.ins.2018.02.045_bib0014","series-title":"the 14th ACM conference on Computer and communications security","first-page":"266","article-title":"Forward-secure signatures in untrusted update environments: efficient and generic constructions","author":"Libert","year":"2007"},{"key":"10.1016\/j.ins.2018.02.045_bib0015","series-title":"Advances in Cryptology-EUROCRYPT\u201902","first-page":"400","article-title":"Efficient generic forward-secure signatures with an unbounded number of time periods","volume":"2332","author":"Maklin","year":"2002"},{"key":"10.1016\/j.ins.2018.02.045_bib0016","series-title":"Advances in Cryptology-Crypto\u201984","first-page":"47","article-title":"Identity-based cryptosystems and signature schemes","volume":"196","author":"Shamir","year":"1984"},{"key":"10.1016\/j.ins.2018.02.045_bib0017","doi-asserted-by":"crossref","first-page":"793","DOI":"10.1016\/j.ins.2014.03.092","article-title":"Practical verifiably encrypted signatures without random oracles","volume":"278","author":"Shao","year":"2014","journal-title":"Inf. Sci."},{"issue":"2","key":"10.1016\/j.ins.2018.02.045_bib0018","doi-asserted-by":"crossref","first-page":"219","DOI":"10.1016\/j.jss.2010.09.021","article-title":"Cryptanalysis of an (hierarchical) identity based parallel key-insulated encryption scheme","volume":"84","author":"Wang","year":"2011","journal-title":"J. Syst. Softw."},{"key":"10.1016\/j.ins.2018.02.045_bib0019","series-title":"Advances in Cryptology-Eurocrypt","first-page":"114","article-title":"Efficient identity-based encryption without random Oracles","author":"Waters","year":"2005"},{"key":"10.1016\/j.ins.2018.02.045_bib0020","series-title":"Inscrypt\u201906","first-page":"13","article-title":"Identity-based key-insulated signature with secure key-updates","volume":"4318","author":"Weng","year":"2006"},{"issue":"3","key":"10.1016\/j.ins.2018.02.045_bib0021","doi-asserted-by":"crossref","first-page":"648","DOI":"10.1016\/j.ins.2010.09.034","article-title":"Forward-secure identity-based signature: security notions and construction","volume":"181","author":"Yu","year":"2011","journal-title":"Inf. Sci."},{"issue":"2","key":"10.1016\/j.ins.2018.02.045_bib0022","doi-asserted-by":"crossref","first-page":"382","DOI":"10.1016\/j.jss.2011.08.034","article-title":"Intrusion-resilient identity-based signature: security definition and construction","volume":"85","author":"Yu","year":"2012","journal-title":"J. Syst. Softw."},{"key":"10.1016\/j.ins.2018.02.045_bib0023","doi-asserted-by":"crossref","first-page":"60","DOI":"10.1016\/j.ins.2014.03.082","article-title":"One forward-secure signature scheme using bilinear maps and its applications","volume":"279","author":"Yu","year":"2014","journal-title":"Inf. Sci."},{"issue":"6","key":"10.1016\/j.ins.2018.02.045_bib0024","doi-asserted-by":"crossref","first-page":"1362","DOI":"10.1109\/TIFS.2016.2528500","article-title":"Enabling cloud storage auditing with verifiable outsourcing of key updates","volume":"11","author":"Yu","year":"2016","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"issue":"6","key":"10.1016\/j.ins.2018.02.045_bib0025","doi-asserted-by":"crossref","first-page":"1167","DOI":"10.1109\/TIFS.2015.2400425","article-title":"Enabling cloud storage auditing with key-exposure resistance","volume":"10","author":"Yu","year":"2015","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"10.1016\/j.ins.2018.02.045_bib0026","doi-asserted-by":"crossref","first-page":"90","DOI":"10.1016\/j.ins.2015.09.020","article-title":"IRIBE: intrusion-resilient identity-based encryption","volume":"329","author":"Yu","year":"2016","journal-title":"Inf. Sci."},{"issue":"8","key":"10.1016\/j.ins.2018.02.045_bib0027","doi-asserted-by":"crossref","first-page":"1931","DOI":"10.1109\/TIFS.2017.2695449","article-title":"Strong key-exposure resilient auditing for secure cloud storage","volume":"12","author":"Yu","year":"2017","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"issue":"5","key":"10.1016\/j.ins.2018.02.045_bib0028","doi-asserted-by":"crossref","first-page":"837","DOI":"10.1007\/s11704-014-3244-1","article-title":"Key-insulated aggregate signature","volume":"8","author":"Zhao","year":"2014","journal-title":"Front. Comput. Sci."},{"key":"10.1016\/j.ins.2018.02.045_bib0029","first-page":"226","article-title":"Identity based key insulated signature","volume":"3903","author":"Zhou","year":"2006","journal-title":"ISPEC\u201906"}],"container-title":["Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025518301270?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025518301270?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2018,8,23]],"date-time":"2018-08-23T17:52:37Z","timestamp":1535046757000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020025518301270"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,5]]},"references-count":29,"alternative-id":["S0020025518301270"],"URL":"https:\/\/doi.org\/10.1016\/j.ins.2018.02.045","relation":{},"ISSN":["0020-0255"],"issn-type":[{"value":"0020-0255","type":"print"}],"subject":[],"published":{"date-parts":[[2018,5]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Intrusion-resilient identity-based signatures: Concrete scheme in the standard model and generic construction","name":"articletitle","label":"Article Title"},{"value":"Information Sciences","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ins.2018.02.045","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2018 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}