{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,24]],"date-time":"2025-03-24T08:08:23Z","timestamp":1742803703350,"version":"3.37.3"},"reference-count":32,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2019,4,1]],"date-time":"2019-04-01T00:00:00Z","timestamp":1554076800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61772009","U173610004","61672207"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004608","name":"Natural Science Foundation of Jiangsu Province","doi-asserted-by":"publisher","award":["BK20181304","BK20161511"],"id":[{"id":"10.13039\/501100004608","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Fundamental Research Funds for the Central Universities","award":["2016B10114","2017B17014"]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Sciences"],"published-print":{"date-parts":[[2019,4]]},"DOI":"10.1016\/j.ins.2018.12.004","type":"journal-article","created":{"date-parts":[[2018,12,8]],"date-time":"2018-12-08T10:33:14Z","timestamp":1544265194000},"page":"270-276","update-policy":"https:\/\/doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":50,"special_numbering":"C","title":["Keyword guessing attacks on a public key encryption with keyword search scheme without random oracle and its improvement"],"prefix":"10.1016","volume":"479","author":[{"given":"Yang","family":"Lu","sequence":"first","affiliation":[]},{"given":"Gang","family":"Wang","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0002-6532-2081","authenticated-orcid":false,"given":"Jiguo","family":"Li","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.ins.2018.12.004_bib0001","first-page":"205","article-title":"Searchable encryption revisited: consistency properties, relation to anonymous IBE and extensions","volume":"3621","author":"Abdalla","year":"2005"},{"key":"10.1016\/j.ins.2018.12.004_bib0002","first-page":"143","article-title":"The oracle Diffie-Hellman assumptions and an analysis of DHIES","volume":"2020","author":"Abdalla","year":"2001"},{"key":"10.1016\/j.ins.2018.12.004_bib0003","first-page":"1249","article-title":"Public key encryption with keyword search revisited","volume":"5072","author":"Baek","year":"2008"},{"key":"10.1016\/j.ins.2018.12.004_bib0004","series-title":"ACM CCS 1993","first-page":"62","article-title":"Random oracles are practical: a paradigm for designing efficient protocols","author":"Bellare","year":"1993"},{"key":"10.1016\/j.ins.2018.12.004_bib0005","first-page":"506","article-title":"Public key encryption with keyword search","volume":"3027","author":"Boneh","year":"2004"},{"key":"10.1016\/j.ins.2018.12.004_bib0006","first-page":"75","article-title":"Off-line keyword guessing attacks on recent keyword search schemes over encrypted data","volume":"4165","author":"Byun","year":"2006"},{"key":"10.1016\/j.ins.2018.12.004_bib0007","doi-asserted-by":"crossref","first-page":"209","DOI":"10.1145\/1008731.1008734","article-title":"The random oracle methodology, revisited","volume":"51","author":"Canetti","year":"2004","journal-title":"J. ACM"},{"issue":"4","key":"10.1016\/j.ins.2018.12.004_bib0008","doi-asserted-by":"crossref","first-page":"922","DOI":"10.1093\/comjnl\/bxu013","article-title":"SPEKS: secure server-designation public key encryption with keyword search against keyword guessing attacks","volume":"58","author":"Chen","year":"2015","journal-title":"Comp. J."},{"issue":"2","key":"10.1016\/j.ins.2018.12.004_bib0009","doi-asserted-by":"crossref","first-page":"493","DOI":"10.1007\/s10623-014-0014-x","article-title":"Generic constructions of integrated PKE and PEKS","volume":"78","author":"Chen","year":"2016","journal-title":"Design. Code. Cryptograph."},{"key":"10.1016\/j.ins.2018.12.004_bib0010","doi-asserted-by":"crossref","unstructured":"H. Cui, Z. Wan, R. Deng, G. Wang, Y. Li, Efficient and expressive keyword search over encrypted data in the cloud, IEEE Transactions on. Dependable &. Secure ComputingComp., doi: 10.1109\/TDSC.2016.2599883.","DOI":"10.1109\/TDSC.2016.2599883"},{"key":"10.1016\/j.ins.2018.12.004_bib0011","first-page":"248","article-title":"A secure channel free public key encryption with keyword search scheme without random oracle","volume":"5888","author":"Fang","year":"2009"},{"key":"10.1016\/j.ins.2018.12.004_bib0012","doi-asserted-by":"crossref","first-page":"221","DOI":"10.1016\/j.ins.2013.03.008","article-title":"Public key encryption with keyword search secure against keyword guessing attacks without random oracle","volume":"238","author":"Fang","year":"2013","journal-title":"Inform. Sci."},{"key":"10.1016\/j.ins.2018.12.004_bib0013","series-title":"Proc. of Inscrypt 2007, Lecture Notes in Computer Science","first-page":"372","article-title":"Efficient public key encryption with keyword search schemes from pairings","volume":"4990","author":"Gu","year":"2007"},{"key":"10.1016\/j.ins.2018.12.004_bib0014","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1016\/j.ins.2017.03.038","article-title":"An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks","volume":"403","author":"Huang","year":"2017","journal-title":"Inform. Sci."},{"key":"10.1016\/j.ins.2018.12.004_bib0015","first-page":"3","article-title":"Design of a certificateless designated server based searchable public key encryption scheme","volume":"655","author":"Islam","year":"2017"},{"issue":"2","key":"10.1016\/j.ins.2018.12.004_bib0016","doi-asserted-by":"crossref","first-page":"394","DOI":"10.1016\/j.comcom.2008.11.018","article-title":"Constructing PEKS schemes secure against keyword guessing attacks is possible","volume":"32","author":"Jeong","year":"2009","journal-title":"Comp. Commun."},{"issue":"3","key":"10.1016\/j.ins.2018.12.004_bib0017","doi-asserted-by":"crossref","first-page":"599","DOI":"10.1007\/s11390-017-1745-8","article-title":"Private keyword-search for database systems against insider attacks","volume":"32","author":"Jiang","year":"2017","journal-title":"J. Comp. Sci. Technol."},{"issue":"5-6","key":"10.1016\/j.ins.2018.12.004_bib0018","doi-asserted-by":"crossref","first-page":"359","DOI":"10.1007\/s12243-017-0574-7","article-title":"Efficient designated server identity-based encryption with conjunctive keywords search","volume":"72","author":"Lu","year":"2017","journal-title":"Annal. Telecommun."},{"issue":"2","key":"10.1016\/j.ins.2018.12.004_bib0019","doi-asserted-by":"crossref","first-page":"759","DOI":"10.1109\/TII.2017.2703922","article-title":"Certificateless searchable public key encryption scheme for industrial internet of things","volume":"14","author":"Ma","year":"2018","journal-title":"IEEE Trans. Indust. Inform."},{"year":"2003","series-title":"Merriam-Webster's Collegiate Dictionary","author":"Mish","key":"10.1016\/j.ins.2018.12.004_bib0020"},{"key":"10.1016\/j.ins.2018.12.004_bib0021","first-page":"73","article-title":"Public key encryption with conjunctive field keyword search","volume":"3325","author":"Park","year":"2005"},{"key":"10.1016\/j.ins.2018.12.004_bib0022","series-title":"ASIACCS 2009","first-page":"376","article-title":"Improved searchable public key encryption with designated tester","author":"Rhee","year":"2009"},{"issue":"5","key":"10.1016\/j.ins.2018.12.004_bib0023","doi-asserted-by":"crossref","first-page":"237","DOI":"10.1587\/elex.6.237","article-title":"Secure searchable public key encryption scheme against keyword guessing attacks","volume":"6","author":"Rhee","year":"2009","journal-title":"IEICE Electron. Exp."},{"issue":"5","key":"10.1016\/j.ins.2018.12.004_bib0024","doi-asserted-by":"crossref","first-page":"763","DOI":"10.1016\/j.jss.2009.11.726","article-title":"Trapdoor security in a searchable public-key encryption scheme with a designated tester","volume":"83","author":"Rhee","year":"2010","journal-title":"J. Syst. Softw."},{"issue":"13","key":"10.1016\/j.ins.2018.12.004_bib0025","doi-asserted-by":"crossref","first-page":"2576","DOI":"10.1016\/j.ins.2010.03.026","article-title":"Proxy re-encryption with keyword search","volume":"180","author":"Shao","year":"2010","journal-title":"Inform. Sci."},{"key":"10.1016\/j.ins.2018.12.004_bib0026","doi-asserted-by":"crossref","first-page":"957","DOI":"10.1016\/j.ipl.2015.07.006","article-title":"On security against the server in designated tester public key encryption with keyword search","volume":"115","author":"Shao","year":"2015","journal-title":"Inform. Process. Lett."},{"issue":"3","key":"10.1016\/j.ins.2018.12.004_bib0027","first-page":"228","article-title":"Secure searchable public key encryption against insider keyword guessing attacks from indistinguishability obfuscation","volume":"61","author":"Sun","year":"2018","journal-title":"Sci. Chn. Inform. Sci."},{"issue":"5","key":"10.1016\/j.ins.2018.12.004_bib0028","doi-asserted-by":"crossref","first-page":"1012","DOI":"10.1007\/s11390-016-1676-9","article-title":"Secure channel free id-based searchable encryption for a peer-to-peer group","volume":"31","author":"Wang","year":"2016","journal-title":"J. Comp. Sci. Technol."},{"key":"10.1016\/j.ins.2018.12.004_bib0029","doi-asserted-by":"crossref","first-page":"152","DOI":"10.1016\/j.jpdc.2017.08.007","article-title":"Efficient and secure searchable encryption protocol for cloud-based Internet of Things","volume":"111","author":"Wu","year":"2018","journal-title":"J. Parallel Distrib. Comp."},{"key":"10.1016\/j.ins.2018.12.004_bib0030","doi-asserted-by":"crossref","unstructured":"L. Wu, B. Chen, S. Zeadally, D. He, An efficient and secure searchable public key encryption scheme with privacy protection for cloud storage, Soft ComputingComp., doi: 10.1007\/s00500-018-3224-8.","DOI":"10.1007\/s00500-018-3224-8"},{"key":"10.1016\/j.ins.2018.12.004_bib0031","first-page":"100","article-title":"Off-line keyword guessing attacks on recent public key encryption with keyword search schemes","volume":"5060","author":"Yau","year":"2008"},{"issue":"1","key":"10.1016\/j.ins.2018.12.004_bib0032","doi-asserted-by":"crossref","first-page":"262","DOI":"10.1016\/j.jnca.2010.07.007","article-title":"An efficient public key encryption with conjunctive-subset keywords search","volume":"34","author":"Zhang","year":"2011","journal-title":"J. Netw. Comp. Appl."}],"container-title":["Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025516308465?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020025516308465?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,8,8]],"date-time":"2019-08-08T05:43:11Z","timestamp":1565242991000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020025516308465"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,4]]},"references-count":32,"alternative-id":["S0020025516308465"],"URL":"https:\/\/doi.org\/10.1016\/j.ins.2018.12.004","relation":{},"ISSN":["0020-0255"],"issn-type":[{"type":"print","value":"0020-0255"}],"subject":[],"published":{"date-parts":[[2019,4]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Keyword guessing attacks on a public key encryption with keyword search scheme without random oracle and its improvement","name":"articletitle","label":"Article Title"},{"value":"Information Sciences","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ins.2018.12.004","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2018 Elsevier Inc. All rights reserved.","name":"copyright","label":"Copyright"}]}}