{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,15]],"date-time":"2024-07-15T07:47:43Z","timestamp":1721029663329},"reference-count":20,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2016,5,24]],"date-time":"2016-05-24T00:00:00Z","timestamp":1464048000000},"content-version":"vor","delay-in-days":144,"URL":"http:\/\/creativecommons.org\/licenses\/by-nc-nd\/4.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Procedia Computer Science"],"published-print":{"date-parts":[[2016]]},"DOI":"10.1016\/j.procs.2016.05.350","type":"journal-article","created":{"date-parts":[[2016,6,2]],"date-time":"2016-06-02T02:38:57Z","timestamp":1464835137000},"page":"617-626","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":10,"special_numbering":"C","title":["Distributed Multi-authority Attribute-based Encryption Scheme for Friend Discovery in Mobile Social Networks"],"prefix":"10.1016","volume":"80","author":[{"given":"Wenbo","family":"Wang","sequence":"first","affiliation":[]},{"given":"Fang","family":"Qi","sequence":"additional","affiliation":[]},{"given":"Xiaoqiang","family":"Wu","sequence":"additional","affiliation":[]},{"given":"Zhe","family":"Tang","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.procs.2016.05.350_bib0005","doi-asserted-by":"crossref","unstructured":"Lan Zhang, Xiang-Yang Li, and Yunhao Liu. Message in a sealed bottle: Privacy preserving friending in social networks. In Distributed Computing Systems (ICDCS), 2013 IEEE 33rd International Conference on, pages 327-336. IEEE, 2013.","DOI":"10.1109\/ICDCS.2013.38"},{"key":"10.1016\/j.procs.2016.05.350_bib0010","unstructured":"E Noah. Mobile social networking shows promise, but rich media has higher engagement, 2011. Available at http:\/\/www.emarketer.com\/Articles."},{"key":"10.1016\/j.procs.2016.05.350_bib0015","doi-asserted-by":"crossref","unstructured":"Yufeng Wang and Jing Xu. Overview on privacy-preserving profile-matching mechanisms in mobile social networks in proximity (msnp). In Information Security (ASIA JCIS), 2014 Ninth Asia Joint Conference on, pages 133-140. IEEE, 2014.","DOI":"10.1109\/AsiaJCIS.2014.18"},{"key":"10.1016\/j.procs.2016.05.350_bib0020","doi-asserted-by":"crossref","unstructured":"Guojun Wang, Qin Liu, and Jie Wu. Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In in Proc. of ACM Conference on Computer and Communications Security (CCS, pages 735-737, 2010.","DOI":"10.1145\/1866307.1866414"},{"key":"10.1016\/j.procs.2016.05.350_bib0025","unstructured":"Justin Manweiler, Ryan Scudellari, and Landon P Cox. Smile: encounter-based trust for mobile social services. In Proceedings of the 16th ACM conference on Computer and communications security, pages 246-255. ACM, 2009."},{"key":"10.1016\/j.procs.2016.05.350_bib0030","doi-asserted-by":"crossref","unstructured":"Anna-Kaisa Pietil\u00e4inen, Earl Oliver, Jason LeBrun, George Varghese, and Christophe Diot. Mobiclique: middleware for mobile social networking. In Proceedings of the 2nd ACM workshop on Online social networks, pages 49-54. ACM, 2009.","DOI":"10.1145\/1592665.1592678"},{"issue":"6","key":"10.1016\/j.procs.2016.05.350_bib0035","doi-asserted-by":"crossref","first-page":"683","DOI":"10.1007\/s11036-010-0274-2","article-title":"A secure handshake scheme with symptoms-matching for mhealthcare social network","volume":"16","author":"Rongxing Lu","year":"2011","journal-title":"Mobile Networks and Applications"},{"key":"10.1016\/j.procs.2016.05.350_bib0040","doi-asserted-by":"crossref","unstructured":"Rui Zhang, Rui Zhang, Jinyuan Sun, and Uanhua Yan. Fine-grained private matching for proximity-based mobile social networking. In INFOCOM, 2012 Proceedings IEEE, pages 1969-1977. IEEE, 2012.","DOI":"10.1109\/INFCOM.2012.6195574"},{"key":"10.1016\/j.procs.2016.05.350_bib0045","unstructured":"Ming Li, Ning Cao, Shucheng Yu, and Wenjing Lou. Findu: Privacy-preserving personal profile matching in mobile social networks. In INFOCOM, 2011 Proceedings IEEE, pages 2435-2443. IEEE, 2011."},{"key":"10.1016\/j.procs.2016.05.350_bib0050","doi-asserted-by":"crossref","unstructured":"Fang Qi and Wenbo Wang. Efficient private matching scheme for friend information exchange. In Algorithms and Architectures for Parallel Processing, pages 492-503. Springer, 2015.","DOI":"10.1007\/978-3-319-27137-8_36"},{"key":"10.1016\/j.procs.2016.05.350_bib0055","doi-asserted-by":"crossref","unstructured":"Ben Niu, Tanran Zhang, Xiaoyan Zhu, Hui Li, and Zongqing Lu. Priority-aware private matching schemes for proximity-based mobile social networks. arXiv preprint arXiv:1401.8064, 2014.","DOI":"10.1109\/GLOCOM.2013.6831559"},{"key":"10.1016\/j.procs.2016.05.350_bib0060","doi-asserted-by":"crossref","unstructured":"Gianpiero Costantino, Fabio Martinelli, and Paolo Santi. Privacy-preserving interest-casting in opportunistic networks. In Wireless Communications and Networking Conference (WCNC), 2012 IEEE, pages 2829-2834. IEEE, 2012.","DOI":"10.1109\/WCNC.2012.6214283"},{"key":"10.1016\/j.procs.2016.05.350_bib0065","doi-asserted-by":"crossref","unstructured":"Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, and Kui Ren. Attribute-based signature and its applications. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, pages 60-69. ACM, 2010.","DOI":"10.1145\/1755688.1755697"},{"key":"10.1016\/j.procs.2016.05.350_bib0070","doi-asserted-by":"crossref","unstructured":"Siamak F Shahandashti and Reihaneh Safavi-Naini. Threshold attribute-based signatures and their application to anonymous credential systems. In Progress in Cryptology\u2013AFRICACRYPT 2009, pages 198-216. Springer, 2009.","DOI":"10.1007\/978-3-642-02384-2_13"},{"key":"10.1016\/j.procs.2016.05.350_bib0075","doi-asserted-by":"crossref","unstructured":"Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and communications security, pages 89-98. Acm, 2006.","DOI":"10.1145\/1180405.1180418"},{"key":"10.1016\/j.procs.2016.05.350_bib0080","doi-asserted-by":"crossref","unstructured":"John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In Security and Privacy, 2007. SP\u201907. IEEE Symposium on, pages 321-334. IEEE, 2007.","DOI":"10.1109\/SP.2007.11"},{"issue":"4","key":"10.1016\/j.procs.2016.05.350_bib0085","doi-asserted-by":"crossref","first-page":"12","DOI":"10.1109\/MWC.2013.6590046","article-title":"Securing mhealthcare social networks: Challenges, countermeasures and future directions","volume":"20","author":"Jun Zhou","year":"2013","journal-title":"Wireless Communications, IEEE"},{"key":"10.1016\/j.procs.2016.05.350_bib0090","doi-asserted-by":"crossref","unstructured":"Carmit Hazay and Tomas Toft. Computationally secure pattern matching in the presence of malicious adversaries. In Advances in Cryptology-ASIACRYPT 2010, pages 195-212. Springer, 2010.","DOI":"10.1007\/978-3-642-17373-8_12"},{"key":"10.1016\/j.procs.2016.05.350_bib0095","doi-asserted-by":"crossref","unstructured":"Xavier Boyen and Brent Waters. Full-domain subgroup hiding and constant-size group signatures In Public Key Cryptography\u2013PKC 2007, pages 1-15. Springer, 2007.","DOI":"10.1007\/978-3-540-71677-8_1"},{"key":"10.1016\/j.procs.2016.05.350_bib0100","doi-asserted-by":"crossref","unstructured":"Xiaohui Liang, Zhenfu Cao, Jun Shao, and Huang Lin. Short group signature without random oracles. In Information and Communications Security, pages 69-82. Springer, 2007.","DOI":"10.1007\/978-3-540-77048-0_6"}],"container-title":["Procedia Computer Science"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1877050916307682?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1877050916307682?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,9,9]],"date-time":"2019-09-09T04:39:11Z","timestamp":1568003951000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S1877050916307682"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"references-count":20,"alternative-id":["S1877050916307682"],"URL":"https:\/\/doi.org\/10.1016\/j.procs.2016.05.350","relation":{},"ISSN":["1877-0509"],"issn-type":[{"value":"1877-0509","type":"print"}],"subject":[],"published":{"date-parts":[[2016]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Distributed Multi-authority Attribute-based Encryption Scheme for Friend Discovery in Mobile Social Networks","name":"articletitle","label":"Article Title"},{"value":"Procedia Computer Science","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.procs.2016.05.350","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2016 The Author(s). Published by Elsevier B.V.","name":"copyright","label":"Copyright"}]}}