{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,8]],"date-time":"2024-08-08T01:35:56Z","timestamp":1723080956680},"reference-count":50,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2018,7,1]],"date-time":"2018-07-01T00:00:00Z","timestamp":1530403200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["U1736112","61772009","61672207"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Jiangsu Provincial Natural Science Foundation of China","award":["BK20161511"]},{"DOI":"10.13039\/501100012226","name":"Fundamental Research Funds for the Central Universities","doi-asserted-by":"crossref","award":["2016B10114"],"id":[{"id":"10.13039\/501100012226","id-type":"DOI","asserted-by":"crossref"}]},{"name":"Scientific Research Innovation for College Graduate Student of Jiangsu Province","award":["KYZZ15_0151"]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Sciences"],"published-print":{"date-parts":[[2018,7]]},"DOI":"10.1016\/j.ins.2018.04.067","type":"journal-article","created":{"date-parts":[[2018,4,25]],"date-time":"2018-04-25T18:44:41Z","timestamp":1524681881000},"page":"110-127","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":17,"special_numbering":"C","title":["Anonymous certificate-based broadcast encryption with constant decryption cost"],"prefix":"10.1016","volume":"454-455","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-6532-2081","authenticated-orcid":false,"given":"Jiguo","family":"Li","sequence":"first","affiliation":[]},{"given":"Liqing","family":"Chen","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-4860-8384","authenticated-orcid":false,"given":"Yang","family":"Lu","sequence":"additional","affiliation":[]},{"given":"Yichen","family":"Zhang","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.ins.2018.04.067_bib0001","series-title":"Proceedings of the 10th International Conference on Financial Cryptography and Data Security (FC 2006), LNCS","first-page":"52","article-title":"Privacy in encrypted content distribution using private broadcast encryption","volume":"Vol. 4107","author":"Barth","year":"2006"},{"key":"10.1016\/j.ins.2018.04.067_bib0002","doi-asserted-by":"crossref","unstructured":"D. Boneh, X. Boyen, Efficient selective-ID secure identity-based encryption without random oracles, in: C. Cachin, J.L. Camenisch (Eds.) Advances in Cryptology \u2013 EUROCRYPT 2004, Interlaken, Switzerland, May 2\u20136, 2004, LNCS, Vol. 3027, Springer, Heidelberg, pp. 223\u2013238.","DOI":"10.1007\/978-3-540-24676-3_14"},{"key":"10.1016\/j.ins.2018.04.067_bib0003","doi-asserted-by":"crossref","unstructured":"D. Boneh, M. Franklin, Identity-based encryption from the Weil pairing, in: J. Kilian (Ed.) Advances in Cryptology \u2013 CRYPTO 2001, Santa Barbara, CA, USA, August 19\u201323, 2001, LNCS, Vol. 2139, Springer, Heidelberg, pp. 213\u2013229.","DOI":"10.1007\/3-540-44647-8_13"},{"key":"10.1016\/j.ins.2018.04.067_bib0004","doi-asserted-by":"crossref","unstructured":"D. Boneh, C. Gentry, B. Waters, Collusion resistant broadcast encryption with short ciphertexts and private keys, in: V. Shoup (Ed.) Advances in Cryptology \u2013 CRYPTO 2005, Santa Barbara, CA, USA, August 14\u201318, 2005, LNCS, Vol. 3621, Springer, Heidelberg, pp. 258\u2013275.","DOI":"10.1007\/11535218_16"},{"key":"10.1016\/j.ins.2018.04.067_bib0005","doi-asserted-by":"crossref","unstructured":"D. Boneh, B. Waters, M. Zhandry, Low overhead broadcast encryption from multilinear maps, in: J.A. Garay, R. Gennaro (Eds.) Advances in Cryptology \u2013 CRYPTO 2014, Santa Barbara, CA, USA, August 17\u201321, 2014, LNCS, Vol. 8616, Springer, Heidelberg, pp. 206\u2013223.","DOI":"10.1007\/978-3-662-44371-2_12"},{"key":"10.1016\/j.ins.2018.04.067_bib0006","unstructured":"C. Delerabl\u00e9e, Identity-based broadcast encryption with constant size ciphertexts and private keys, in: K. Kurosawa (Ed.) Advances in Cryptology \u2013 ASIACRYPT 2007, Kuching, Malaysia, December 2\u20136, 2007, LNCS, Vol. 4833, Springer, Heidelberg, pp. 200\u2013215."},{"key":"10.1016\/j.ins.2018.04.067_bib0007","unstructured":"Y. Dodis, N. Fazio, Public key broadcast encryption for stateless receivers, in: J. Feigenbaum (Ed.) Proceedings of the 2002 ACM Workshop on Digital Rights Management (DRM 2002), Washington, DC, USA, November 18, 2002, LNCS, Vol. 2696, Springer, Heidelberg, pp. 61\u201380."},{"key":"10.1016\/j.ins.2018.04.067_bib0008","series-title":"Proceedings of the 2013 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC 2013)","first-page":"19","article-title":"Anonymous multi-receiver certificate-based encryption","author":"Fan","year":"2013"},{"key":"10.1016\/j.ins.2018.04.067_bib0009","doi-asserted-by":"crossref","unstructured":"N. Fazio, I.M. Perera, Outsider-anonymous broadcast encryption with sublinear ciphertexts, in:M. Fischlin, J. Buchmann, M. Manulis (Eds.) Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography (PKC 2012), Darmstadt, Germany, May 21\u201323, 2012, LNCS, Vol. 7293, Springer, Heidelberg, pp. 225\u2013242.","DOI":"10.1007\/978-3-642-30057-8_14"},{"key":"10.1016\/j.ins.2018.04.067_bib0010","doi-asserted-by":"crossref","unstructured":"A. Fiat, M. Naor, Broadcast encryption, in: D.R. Stinson (Ed.) Advances in Cryptology \u2013 CRYPTO 1993, Santa Barbara, CA, USA, August 22\u201326, 1993, LNCS, Vol. 773, Springer, Heidelberg, pp. 480\u2013491.","DOI":"10.1007\/3-540-48329-2_40"},{"key":"10.1016\/j.ins.2018.04.067_bib0011","doi-asserted-by":"crossref","unstructured":"C. Gentry, Certificate-based encryption and the certificate revocation problem, in: E. Biham (Ed.) Advances in Cryptology \u2013 EUROCRYPT 2003, Warsaw, Poland, May 4\u20138, 2003, LNCS, Vol. 2656, Springer, Heidelberg, pp. 272\u2013293.","DOI":"10.1007\/3-540-39200-9_17"},{"key":"10.1016\/j.ins.2018.04.067_bib0012","unstructured":"C. Gentry, B. Waters,, Adaptive security in broadcast encryption systems (with short ciphertexts), in: A. Joux (Ed.) Advances in Cryptology \u2013 EUROCRYPT 2009, Cologne, Germany, April 26\u201330, 2009, LNCS, Vol. 5479, Springer, Heidelberg, pp. 171\u2013188."},{"key":"10.1016\/j.ins.2018.04.067_bib0013","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1016\/j.tcs.2017.10.020","article-title":"Provably secure certificate-based encryption with leakage resilience","volume":"711","author":"Guo","year":"2018","journal-title":"Theor. Comput. Sci."},{"issue":"18","key":"10.1016\/j.ins.2018.04.067_bib0014","doi-asserted-by":"crossref","first-page":"4852","DOI":"10.1002\/sec.1659","article-title":"Hierarchical attribute-based encryption with continuous auxiliary inputs leakage","volume":"9","author":"Guo","year":"2016","journal-title":"Secur. Commun. Netw."},{"issue":"3","key":"10.1016\/j.ins.2018.04.067_bib0015","doi-asserted-by":"crossref","first-page":"709","DOI":"10.1109\/TBC.2016.2550759","article-title":"Adaptively secure broadcast encryption with constant ciphertexts","volume":"62","author":"Guo","year":"2016","journal-title":"IEEE Trans. Broadcast."},{"key":"10.1016\/j.ins.2018.04.067_bib0016","doi-asserted-by":"crossref","unstructured":"K. He, J. Weng, M.H. Au, Y. Mao, R.H. Deng, Generic anonymous identity-based broadcast encryption with chosen-ciphertext security, in: J.K. Liu, R. Steinfeld (Eds.) Proceedings of the 21st Australasian Conference on Information Security and Privacy (ACISP 2016), Melbourne, VIC, Australia, July 4\u20136, 2016, LNCS, Vol. 9723, Springer International Publishing, Switzerland, pp. 207\u2013222.","DOI":"10.1007\/978-3-319-40367-0_13"},{"key":"10.1016\/j.ins.2018.04.067_bib0017","series-title":"Proceedings of the 11th ACM Asia Conference on Computer and Communications Security (ASIA CCS 2016)","first-page":"247","article-title":"Anonymous identity-based broadcast encryption with chosen-ciphertext security","author":"He","year":"2016"},{"issue":"4","key":"10.1016\/j.ins.2018.04.067_bib0018","doi-asserted-by":"crossref","first-page":"296","DOI":"10.1016\/j.inffus.2011.03.003","article-title":"Privacy-preserving identity-based broadcast encryption","volume":"13","author":"Hur","year":"2012","journal-title":"Inf. Fusion"},{"issue":"3","key":"10.1016\/j.ins.2018.04.067_bib0019","doi-asserted-by":"crossref","first-page":"679","DOI":"10.1109\/TIFS.2014.2388156","article-title":"Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext","volume":"10","author":"Kim","year":"2015","journal-title":"IEEE Trans. Inf. Foren. Sec."},{"key":"10.1016\/j.ins.2018.04.067_bib0020","doi-asserted-by":"crossref","unstructured":"J. Lai, Y. Mu, F. Guo, W. Susilo, R. Chen, Anonymous identity-based broadcast encryption with revocation for file sharing, in: J.K. Liu, R. Steinfeld (Eds.) Proceedings of the 21st Australasian Conference on Information Security and Privacy (ACISP 2016), Melbourne, VIC, Australia, July 4\u20136, 2016, LNCS, Vol. 9723, Springer International Publishing, Switzerland, pp. 223\u2013239.","DOI":"10.1007\/978-3-319-40367-0_14"},{"issue":"10","key":"10.1016\/j.ins.2018.04.067_bib0021","doi-asserted-by":"crossref","first-page":"1016","DOI":"10.1002\/sec.1396","article-title":"Provably secure identity-based encryption resilient to post-challenge continuous auxiliary input leakage","volume":"9","author":"Li","year":"2016","journal-title":"Secur. Commun. Netw"},{"key":"10.1016\/j.ins.2018.04.067_bib0022","first-page":"1","article-title":"Continuous leakage-resilient certificate-based encryption","volume":"355","author":"Li","year":"2016","journal-title":"Inf. Sci."},{"issue":"2","key":"10.1016\/j.ins.2018.04.067_bib0023","doi-asserted-by":"crossref","first-page":"314","DOI":"10.1016\/j.jss.2011.08.014","article-title":"An efficient short certificate-based signature scheme","volume":"85","author":"Li","year":"2012","journal-title":"J. Syst. Software"},{"issue":"5","key":"10.1016\/j.ins.2018.04.067_bib0024","doi-asserted-by":"crossref","first-page":"715","DOI":"10.1109\/TSC.2016.2542813","article-title":"KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage","volume":"10","author":"Li","year":"2017","journal-title":"IEEE Trans. Serv. Comput."},{"issue":"7","key":"10.1016\/j.ins.2018.04.067_bib0025","doi-asserted-by":"crossref","first-page":"1066","DOI":"10.1093\/comjnl\/bxv128","article-title":"A leakage-resilient CCA-secure identity-based encryption scheme","volume":"59","author":"Li","year":"2016","journal-title":"Comput. J."},{"key":"10.1016\/j.ins.2018.04.067_bib0026","doi-asserted-by":"crossref","first-page":"313","DOI":"10.1016\/j.ins.2013.01.013","article-title":"Provably secure certificate-based signature scheme without pairings","volume":"233","author":"Li","year":"2013","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2018.04.067_bib0027","doi-asserted-by":"crossref","unstructured":"J. Li, H. Yan, Y. Zhang, Certificateless public integrity checking of group shared data on cloud storage, IEEE Trans. Serv. Comput. (2017) doi:10.1109\/TSC.2018.2789893.","DOI":"10.1109\/TSC.2018.2789893"},{"issue":"5","key":"10.1016\/j.ins.2018.04.067_bib0028","doi-asserted-by":"crossref","first-page":"785","DOI":"10.1109\/TSC.2016.2520932","article-title":"Flexible and fine-grained attribute-based data storage in cloud computing","volume":"10","author":"Li","year":"2017","journal-title":"IEEE Trans. Serv. Comput."},{"key":"10.1016\/j.ins.2018.04.067_bib0029","article-title":"Key-policy attribute-based encryption against continual auxiliary input leakage","author":"Li","year":"2018","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2018.04.067_bib0030","article-title":"Hierarchical attribute based encryption with continuous leakage-resilience","author":"Li","year":"2018","journal-title":"Inf. Sci."},{"key":"10.1016\/j.ins.2018.04.067_bib0031","doi-asserted-by":"crossref","first-page":"177","DOI":"10.1016\/j.ins.2017.11.008","article-title":"Identity-based broadcast encryption with continuous leakage resilience","volume":"429","author":"Li","year":"2018","journal-title":"Inf. Sci."},{"issue":"4","key":"10.1016\/j.ins.2018.04.067_bib0032","first-page":"813","article-title":"Provably secure certificate-based conditional proxy re-encryption","volume":"32","author":"Li","year":"2016","journal-title":"J. Inf. Sci. Eng."},{"key":"10.1016\/j.ins.2018.04.067_bib0033","doi-asserted-by":"crossref","unstructured":"B. Libert, K.G. Paterson, E.A. Quaglia, Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model, in: M. Fischlin, J. Buchmann, M. Manulis (Eds.) Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography (PKC 2012), Darmstadt, Germany, May 21\u201323, 2012, LNCS, Vol. 7293, Springer, Heidelberg, pp. 206\u2013224.","DOI":"10.1007\/978-3-642-30057-8_13"},{"key":"10.1016\/j.ins.2018.04.067_bib0034","doi-asserted-by":"crossref","first-page":"140","DOI":"10.1016\/j.future.2015.11.012","article-title":"A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds","volume":"62","author":"Lu","year":"2016","journal-title":"Future Gener. Comp. Syst."},{"key":"10.1016\/j.ins.2018.04.067_bib0035","doi-asserted-by":"crossref","unstructured":"D. Naor, M. Naor, J. Lotspiech, Revocation and tracing schemes for stateless receivers, in: J. Kilian (Ed.) Advances in Cryptology \u2013 CRYPTO 2001, Santa Barbara, CA, USA, August 19\u201323, 2001, LNCS, Vol. 2139, Springer, Heidelberg, pp. 41\u201362.","DOI":"10.1007\/3-540-44647-8_3"},{"issue":"4","key":"10.1016\/j.ins.2018.04.067_bib0036","doi-asserted-by":"crossref","first-page":"251","DOI":"10.1007\/s10207-013-0190-0","article-title":"Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts","volume":"12","author":"Phan","year":"2013","journal-title":"Int. J. Inf. Secur."},{"issue":"10","key":"10.1016\/j.ins.2018.04.067_bib0037","doi-asserted-by":"crossref","first-page":"5709","DOI":"10.1109\/TIT.2016.2575009","article-title":"Efficient adaptively secure IBBE from the SXDH assumption","volume":"62","author":"Ramanna","year":"2016","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"10","key":"10.1016\/j.ins.2018.04.067_bib0038","doi-asserted-by":"crossref","first-page":"527","DOI":"10.1016\/j.ipl.2009.01.017","article-title":"Fully CCA2 secure identity based broadcast encryption without random oracles","volume":"109","author":"Ren","year":"2009","journal-title":"Inf. Process. Lett."},{"issue":"4","key":"10.1016\/j.ins.2018.04.067_bib0039","first-page":"256","article-title":"Fully anonymous identity-based broadcast encryption without random oracles","volume":"16","author":"Ren","year":"2014","journal-title":"Int. J. Netw. Secur."},{"key":"10.1016\/j.ins.2018.04.067_bib0040","doi-asserted-by":"crossref","unstructured":"A. Shamir, Identity-based cryptosystems and signature schemes, in: G.R. Blakley, D. Chaum (Eds.) Advances in Cryptology \u2013 CRYPTO 1984, Santa Barbara, CA, USA, August 19\u201322, 1984, LNCS, Vol. 196, Springer, Heidelberg, pp. 47\u201353.","DOI":"10.1007\/3-540-39568-7_5"},{"key":"10.1016\/j.ins.2018.04.067_bib0041","doi-asserted-by":"crossref","unstructured":"C. Sur, C.D. Jung, K.H. Rhee, Multi-receiver certificate-based encryption and application to public key broadcast encryption, in: A. Stoica, T. Arslan, D. Howard, T.-H. Kim, A. El-Rayis (Eds.) Proceedings of the 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007), Edinburgh, United Kingdom, August 9\u201310, 2007, IEEE Computer Society, Los Alamitos, California, pp. 35\u201340.","DOI":"10.1109\/BLISS.2007.23"},{"issue":"10","key":"10.1016\/j.ins.2018.04.067_bib0042","doi-asserted-by":"crossref","first-page":"461","DOI":"10.1016\/j.ipl.2011.02.007","article-title":"Cryptanalysis of an identity based broadcast encryption scheme without random oracles","volume":"111","author":"Wang","year":"2011","journal-title":"Inf. Process. Lett."},{"key":"10.1016\/j.ins.2018.04.067_bib0043","series-title":"Proceedings of the 11th ACM Asia Conference on Computer and Communications Security (ASIA CCS 2016)","first-page":"223","article-title":"Anonymous identity-based broadcast encryption with constant decryption complexity and strong security","author":"Xu","year":"2016"},{"issue":"1","key":"10.1016\/j.ins.2018.04.067_bib0044","doi-asserted-by":"crossref","first-page":"78","DOI":"10.1109\/TIFS.2016.2601070","article-title":"A novel efficient remote data possession checking protocol in cloud storage","volume":"12","author":"Yan","year":"2017","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"issue":"18","key":"10.1016\/j.ins.2018.04.067_bib0045","doi-asserted-by":"crossref","first-page":"3346","DOI":"10.1002\/sec.1258","article-title":"Leakage-resilient certificate-based encryption","volume":"8","author":"Yu","year":"2015","journal-title":"Secur. Commun. Netw."},{"key":"10.1016\/j.ins.2018.04.067_bib0046","doi-asserted-by":"crossref","first-page":"101","DOI":"10.1016\/j.jss.2015.05.066","article-title":"Certificate-based encryption resilient to key leakage","volume":"116","author":"Yu","year":"2016","journal-title":"J. Syst. Software"},{"issue":"1\u20132","key":"10.1016\/j.ins.2018.04.067_bib0047","doi-asserted-by":"crossref","first-page":"12","DOI":"10.1016\/j.mcm.2011.01.004","article-title":"Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups","volume":"55","author":"Zhang","year":"2012","journal-title":"Math. Comput. Model."},{"key":"10.1016\/j.ins.2018.04.067_bib0048","doi-asserted-by":"crossref","unstructured":"L. Zhang, Q. Wu, Y. Mu, Anonymous identity-based broadcast encryption with adaptive security, in: G. Wang, I. Ray, D. Feng, M. Rajarajan (Eds.) Proceedings of the 5th International Symposium on Cyberspace Safety and Security (CSS 2013), Zhangjiajie, China, November 13\u201315, 2013, LNCS, Vol. 8300, Springer International Publishing, Switzerland, pp. 258\u2013271.","DOI":"10.1007\/978-3-319-03584-0_19"},{"issue":"3","key":"10.1016\/j.ins.2018.04.067_bib0049","doi-asserted-by":"crossref","first-page":"708","DOI":"10.1016\/j.jss.2011.09.045","article-title":"Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority","volume":"85","author":"Zhao","year":"2012","journal-title":"J. Syst. Software"},{"issue":"11","key":"10.1016\/j.ins.2018.04.067_bib0050","first-page":"4680","article-title":"Efficient anonymous broadcast encryption with adaptive security","volume":"9","author":"Zhou","year":"2015","journal-title":"KSII Trans. Internet Inf. Syst."}],"container-title":["Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025518303244?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025518303244?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2020,5,19]],"date-time":"2020-05-19T10:35:27Z","timestamp":1589884527000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020025518303244"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,7]]},"references-count":50,"alternative-id":["S0020025518303244"],"URL":"https:\/\/doi.org\/10.1016\/j.ins.2018.04.067","relation":{},"ISSN":["0020-0255"],"issn-type":[{"value":"0020-0255","type":"print"}],"subject":[],"published":{"date-parts":[[2018,7]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Anonymous certificate-based broadcast encryption with constant decryption cost","name":"articletitle","label":"Article Title"},{"value":"Information Sciences","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ins.2018.04.067","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2018 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}