{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,4]],"date-time":"2024-07-04T17:32:05Z","timestamp":1720114325265},"reference-count":50,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2018,7,1]],"date-time":"2018-07-01T00:00:00Z","timestamp":1530403200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100002701","name":"Ministry of Education","doi-asserted-by":"publisher","award":["2016R1D1A1B03934545","2017R1A2B4009903"],"id":[{"id":"10.13039\/501100002701","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100003621","name":"Ministry of Science, ICT and Future Planning","doi-asserted-by":"publisher","award":["2016-6-00599","2017-0-00661","2017R1A4A1015498"],"id":[{"id":"10.13039\/501100003621","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100003725","name":"National Research Foundation of Korea","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100003725","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100010418","name":"Institute for Information and Communications Technology Promotion","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100010418","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Sciences"],"published-print":{"date-parts":[[2018,7]]},"DOI":"10.1016\/j.ins.2018.04.049","type":"journal-article","created":{"date-parts":[[2018,4,23]],"date-time":"2018-04-23T17:01:06Z","timestamp":1524502866000},"page":"96-109","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":5,"special_numbering":"C","title":["Forward-secure ID based digital signature scheme with forward-secure private key generator"],"prefix":"10.1016","volume":"454-455","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-9044-7441","authenticated-orcid":false,"given":"Hyunok","family":"Oh","sequence":"first","affiliation":[]},{"given":"Jihye","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Ji Sun","family":"Shin","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.ins.2018.04.049_bib0001","series-title":"Advances in Cryptology - ASIACRYPT 2000, 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, December 3\u20137, 2000, Proceedings","first-page":"116","article-title":"A new forward-secure digital signature scheme","author":"Abdalla","year":"2000"},{"issue":"3","key":"10.1016\/j.ins.2018.04.049_bib0002","doi-asserted-by":"crossref","first-page":"973","DOI":"10.1007\/s11227-016-1857-x","article-title":"Internet of surveillance: a cloud supported large-scale wireless surveillance system","volume":"73","author":"Alsmirat","year":"2017","journal-title":"J. Supercomput."},{"key":"10.1016\/j.ins.2018.04.049_bib0003","series-title":"In the Fourth ACM Conference on Computer and Communications Security (CCS)","article-title":"Two remarks on public-key cryptology - invited lecture","author":"Anderson","year":"1997"},{"key":"10.1016\/j.ins.2018.04.049_bib0004","doi-asserted-by":"crossref","unstructured":"P.S.L.M. Barreto, B. Libert, N. McCullagh, J.-J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 515\u2013532. doi:10.1007\/11593447_28.","DOI":"10.1007\/11593447_28"},{"key":"10.1016\/j.ins.2018.04.049_bib0005","series-title":"Advances in Cryptology - CRYPTO \u201999, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15\u201319, 1999, Proceedings","first-page":"431","article-title":"A forward-secure digital signature scheme","author":"Bellare","year":"1999"},{"key":"10.1016\/j.ins.2018.04.049_bib0006","series-title":"Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2\u20136, 2004, Proceedings","first-page":"223","article-title":"Efficient selective-ID secure identity-based encryption without random oracles","volume":"3027","author":"Boneh","year":"2004"},{"key":"10.1016\/j.ins.2018.04.049_bib0007","series-title":"Advances in Cryptology - EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2\u20136, 2004. Proceedings","article-title":"Short signatures without random oracles","author":"Boneh","year":"2004"},{"key":"10.1016\/j.ins.2018.04.049_bib0008","series-title":"Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22\u201326, 2005, Proceedings","first-page":"440","article-title":"Hierarchical identity based encryption with constant size ciphertext","volume":"3494","author":"Boneh","year":"2005"},{"issue":"5","key":"10.1016\/j.ins.2018.04.049_bib0009","doi-asserted-by":"crossref","first-page":"1301","DOI":"10.1137\/S009753970544713X","article-title":"Chosen-ciphertext security from identity-based encryption","volume":"36","author":"Boneh","year":"2007","journal-title":"SIAM J. Comput."},{"issue":"3","key":"10.1016\/j.ins.2018.04.049_bib0010","doi-asserted-by":"crossref","first-page":"586","DOI":"10.1137\/S0097539701398521","article-title":"Identity-based encryption from the weil pairing","volume":"32","author":"Boneh","year":"2003","journal-title":"SIAM J. Comput."},{"key":"10.1016\/j.ins.2018.04.049_bib0011","series-title":"Advances in Cryptology-ASIACRYPT 2008","first-page":"455","article-title":"Generalized identity based and broadcast encryption schemes","author":"Boneh","year":"2008"},{"key":"10.1016\/j.ins.2018.04.049_bib0012","series-title":"Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, October 30, - November 3, 2006","first-page":"191","article-title":"Forward-secure signatures with untrusted update","author":"Boyen","year":"2006"},{"key":"10.1016\/j.ins.2018.04.049_bib0013","series-title":"Advances in Cryptology - EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4\u20138, 2003, Proceedings","first-page":"255","article-title":"A forward-secure public-key encryption scheme","volume":"2656","author":"Canetti","year":"2003"},{"key":"10.1016\/j.ins.2018.04.049_bib0014","series-title":"Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2\u20136, 2004, Proceedings","first-page":"207","article-title":"Chosen-ciphertext security from identity-based encryption","author":"Canetti","year":"2004"},{"key":"10.1016\/j.ins.2018.04.049_bib0015","series-title":"Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography","first-page":"18","article-title":"An identity-based signature from gap diffie-hellman groups","author":"Cha","year":"2003"},{"key":"10.1016\/j.ins.2018.04.049_bib0016","series-title":"Applied Cryptography and Network Security: Third International Conference, ACNS 2005, New York, NY, USA, June 7\u201310, 2005. Proceedings","first-page":"499","article-title":"Efficient identity based ring signature","author":"Chow","year":"2005"},{"key":"10.1016\/j.ins.2018.04.049_bib0017","series-title":"Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, December 17\u201319, 2001, Proceedings","first-page":"360","article-title":"An identity based encryption scheme based on quadratic residues","volume":"2260","author":"Cocks","year":"2001"},{"key":"10.1016\/j.ins.2018.04.049_bib0018","series-title":"Advances in Cryptology\u2013ASIACRYPT 2007","first-page":"200","article-title":"Identity-based broadcast encryption with constant size ciphertexts and private keys","author":"Delerabl\u00e9e","year":"2007"},{"issue":"1","key":"10.1016\/j.ins.2018.04.049_bib0019","first-page":"32","article-title":"Forward-secure identity-based signature: new generic constructions and their applications","volume":"4","author":"Ebri","year":"2013","journal-title":"JoWUA"},{"key":"10.1016\/j.ins.2018.04.049_bib0020","series-title":"Advances in Cryptology - CRYPTO \u201986, Santa Barbara, California, USA, 1986, Proceedings","first-page":"186","article-title":"How to prove yourself: practical solutions to identification and signature problems","volume":"263","author":"Fiat","year":"1986"},{"key":"10.1016\/j.ins.2018.04.049_bib0021","series-title":"Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing","first-page":"197","article-title":"Trapdoors for hard lattices and new cryptographic constructions","author":"Gentry","year":"2008"},{"key":"10.1016\/j.ins.2018.04.049_bib0022","series-title":"Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1\u20135, 2002, Proceedings","first-page":"548","article-title":"Hierarchical ID-based cryptography","volume":"2501","author":"Gentry","year":"2002"},{"key":"10.1016\/j.ins.2018.04.049_bib0023","series-title":"Selected Areas in Cryptography: 9th Annual International Workshop, SAC 2002\u202fSt. John\u2019s, Newfoundland, Canada, August 15\u201316, 2002 Revised Papers","first-page":"310","article-title":"Efficient identity based signature schemes based on pairings","author":"Hess","year":"2003"},{"key":"10.1016\/j.ins.2018.04.049_bib0024","unstructured":"F. Hu, C.-H. Wu, J.D. Irwin, A new forward secure signature scheme using bilinear maps, 2003, (Cryptology ePrint Archive, Report 2003\/188). http:\/\/eprint.iacr.org\/2003\/188."},{"key":"10.1016\/j.ins.2018.04.049_bib0025","series-title":"Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19\u201323, 2001, Proceedings","first-page":"332","article-title":"Forward-secure signatures with optimal signing and verifying","author":"Itkis","year":"2001"},{"key":"10.1016\/j.ins.2018.04.049_bib0026","unstructured":"B.G. Kang, J.H. Park, S.G. Hahn, A new forward secure signature scheme, 2004, (Cryptology ePrint Archive, Report 2004\/183). http:\/\/eprint.iacr.org\/2004\/183."},{"key":"10.1016\/j.ins.2018.04.049_bib0027","series-title":"Security in Communication Networks: Third International Conference, SCN 2002 Amalfi, Italy, September 11\u201313, 2002 Revised Papers","first-page":"241","article-title":"Forward-secure signatures with fast key update","author":"Kozlov","year":"2003"},{"key":"10.1016\/j.ins.2018.04.049_bib0028","series-title":"CCS 2000, Proceedings of the 7th ACM Conference on Computer and Communications Security, Athens, Greece, November 1\u20134, 2000.","first-page":"108","article-title":"Simple forward-secure signatures from any signature scheme","author":"Krawczyk","year":"2000"},{"key":"10.1016\/j.ins.2018.04.049_bib0029","series-title":"Proceedings of the 2007\u202fACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, October 28\u201331, 2007","first-page":"266","article-title":"Forward-secure signatures in untrusted update environments: efficient and generic constructions","author":"Libert","year":"2007"},{"key":"10.1016\/j.ins.2018.04.049_bib0030","series-title":"Proceedings of The International Symposium on Electronic Commerce and Security, ISECS 2008, August 3\u20135, 2008, Guangzhou, China","first-page":"179","article-title":"ID-based forward-secure signature scheme from the bilinear pairings","author":"Liu","year":"2008"},{"issue":"1","key":"10.1016\/j.ins.2018.04.049_bib0031","doi-asserted-by":"crossref","first-page":"69","DOI":"10.1002\/sec.531","article-title":"Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model","volume":"6","author":"Liu","year":"2013","journal-title":"Sec. Commun. Netw."},{"key":"10.1016\/j.ins.2018.04.049_bib0032","series-title":"Advances in Cryptology \u2013 EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15\u201319, 2012. Proceedings","first-page":"738","article-title":"Lattice signatures without trapdoors","author":"Lyubashevsky","year":"2012"},{"key":"10.1016\/j.ins.2018.04.049_bib0033","series-title":"Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, - May 2, 2002, Proceedings","first-page":"400","article-title":"Efficient generic forward-secure signatures with an unbounded number of time periods","author":"Malkin","year":"2002"},{"key":"10.1016\/j.ins.2018.04.049_bib0034","series-title":"Advances in Cryptology - CRYPTO \u201987, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16\u201320, 1987, Proceedings","first-page":"369","article-title":"A digital signature based on a conventional encryption function","volume":"293","author":"Merkle","year":"1987"},{"issue":"18","key":"10.1016\/j.ins.2018.04.049_bib0035","doi-asserted-by":"crossref","first-page":"1025","DOI":"10.1049\/el:20020682","article-title":"ID-based signatures from pairings on elliptic curves","volume":"38","author":"Paterson","year":"2002","journal-title":"Electron. Lett."},{"key":"10.1016\/j.ins.2018.04.049_bib0036","series-title":"Proceedings of the 11th Australasian Conference on Information Security and Privacy","first-page":"207","article-title":"Efficient identity-based signatures secure in the standard model","author":"Paterson","year":"2006"},{"key":"10.1016\/j.ins.2018.04.049_bib0037","series-title":"Post-Quantum Cryptography: Third International Workshop, PQCrypto 2010, Darmstadt, Germany, May 25\u201328, 2010. Proceedings","first-page":"182","article-title":"Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles","author":"R\u00fcckert","year":"2010"},{"key":"10.1016\/j.ins.2018.04.049_bib0038","series-title":"Advances in Cryptology \u2014 EUROCRYPT \u201989: Workshop on the Theory and Application of Cryptographic Techniques Houthalen, Belgium, April 10\u201313, 1989 Proceedings","first-page":"688","article-title":"Efficient identification and signatures for smart cards","author":"Schnorr","year":"1990"},{"key":"10.1016\/j.ins.2018.04.049_bib0039","series-title":"Advances in Cryptology, Proceedings of CRYPTO \u201984, Santa Barbara, California, USA, August 19\u201322, 1984, Proceedings","first-page":"47","article-title":"Identity-based cryptosystems and signature schemes","volume":"196","author":"Shamir","year":"1984"},{"key":"10.1016\/j.ins.2018.04.049_bib0040","series-title":"ICT Systems Security and Privacy Protection: 29th IFIP TC 11 International Conference, SEC 2014, Marrakech, Morocco, June 2\u20134, 2014. Proceedings","first-page":"321","article-title":"Efficient identity-based signature from lattices","author":"Tian","year":"2014"},{"issue":"99","key":"10.1016\/j.ins.2018.04.049_bib0041","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1109\/11196.2007.900242","article-title":"On the challenges in designing identity-based privacy-preserving authentication schemes for mobile devices","volume":"PP","author":"Wang","year":"2017","journal-title":"IEEE Syst. J."},{"key":"10.1016\/j.ins.2018.04.049_bib0042","series-title":"Advances in Cryptology \u2013 EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22\u201326, 2005. Proceedings","first-page":"114","article-title":"Efficient identity-based encryption without random oracles","author":"Waters","year":"2005"},{"issue":"7","key":"10.1016\/j.ins.2018.04.049_bib0043","doi-asserted-by":"crossref","first-page":"1390","DOI":"10.1080\/00207160.2016.1190835","article-title":"Forward-secure identity-based signature with efficient revocation","volume":"94","author":"Wei","year":"2017","journal-title":"Int. J. Comput. Math."},{"key":"10.1016\/j.ins.2018.04.049_bib0044","series-title":"Proceedings of the ACM Conference on Computer and Communications Security","first-page":"354","article-title":"ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption","author":"Yao","year":"2004"},{"issue":"2","key":"10.1016\/j.ins.2018.04.049_bib0045","doi-asserted-by":"crossref","first-page":"76","DOI":"10.1109\/LCOMM.2002.808397","article-title":"An identity-based signature scheme from the Weil pairing","volume":"7","author":"Yi","year":"2003","journal-title":"IEEE Commun. Lett."},{"issue":"3","key":"10.1016\/j.ins.2018.04.049_bib0046","doi-asserted-by":"crossref","first-page":"648","DOI":"10.1016\/j.ins.2010.09.034","article-title":"Forward-secure identity-based signature: security notions and construction","volume":"181","author":"Yu","year":"2011","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2018.04.049_bib0047","doi-asserted-by":"crossref","first-page":"60","DOI":"10.1016\/j.ins.2014.03.082","article-title":"One forward-secure signature scheme using bilinear maps and its applications","volume":"279","author":"Yu","year":"2014","journal-title":"Inf. Sci. (Ny)"},{"issue":"3","key":"10.1016\/j.ins.2018.04.049_bib0048","doi-asserted-by":"crossref","first-page":"1467","DOI":"10.1007\/s11277-015-3001-2","article-title":"Forward-secure identity-based signature scheme in untrusted update environments","volume":"86","author":"Yu","year":"2016","journal-title":"Wireless Pers. Commun."},{"key":"10.1016\/j.ins.2018.04.049_bib0049","series-title":"Advances in Cryptology - ASIACRYPT 2002","first-page":"533","article-title":"ID-based blind signature and ring signature from pairings","author":"Zhang","year":"2002"},{"issue":"6","key":"10.1016\/j.ins.2018.04.049_bib0050","doi-asserted-by":"crossref","first-page":"1963","DOI":"10.1016\/j.compeleceng.2013.12.003","article-title":"Efficient forward secure identity-based shorter signature from lattice","volume":"40","author":"Zhang","year":"2014","journal-title":"Comput. Electr. Eng."}],"container-title":["Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025516320102?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025516320102?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2022,6,23]],"date-time":"2022-06-23T07:33:11Z","timestamp":1655969591000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020025516320102"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,7]]},"references-count":50,"alternative-id":["S0020025516320102"],"URL":"https:\/\/doi.org\/10.1016\/j.ins.2018.04.049","relation":{},"ISSN":["0020-0255"],"issn-type":[{"value":"0020-0255","type":"print"}],"subject":[],"published":{"date-parts":[[2018,7]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Forward-secure ID based digital signature scheme with forward-secure private key generator","name":"articletitle","label":"Article Title"},{"value":"Information Sciences","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ins.2018.04.049","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2018 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}