{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,9]],"date-time":"2024-08-09T08:26:41Z","timestamp":1723192001332},"reference-count":28,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2014,7,1]],"date-time":"2014-07-01T00:00:00Z","timestamp":1404172800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2018,7,3]],"date-time":"2018-07-03T00:00:00Z","timestamp":1530576000000},"content-version":"vor","delay-in-days":1463,"URL":"https:\/\/www.elsevier.com\/open-access\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100002538","name":"Myongji University","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100002538","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Theoretical Computer Science"],"published-print":{"date-parts":[[2014,7]]},"DOI":"10.1016\/j.tcs.2014.04.031","type":"journal-article","created":{"date-parts":[[2014,5,9]],"date-time":"2014-05-09T13:17:02Z","timestamp":1399641422000},"page":"44-62","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":20,"special_numbering":"C","title":["Revocable hierarchical identity-based encryption"],"prefix":"10.1016","volume":"542","author":[{"given":"Jae Hong","family":"Seo","sequence":"first","affiliation":[]},{"given":"Keita","family":"Emura","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.tcs.2014.04.031_br0010","unstructured":"M. Bellare, A. Palacio, Protecting against key exposure: strongly key-insulated encryption with optimal threshold, in: IACR Cryptology ePrint Archive 064, 2002."},{"key":"10.1016\/j.tcs.2014.04.031_br0020","series-title":"ACM CCS 2008","first-page":"417","article-title":"Identity-based encryption with efficient revocation","author":"Boldyreva","year":"2008"},{"key":"10.1016\/j.tcs.2014.04.031_br0030","series-title":"EUROCRYPT 2004","first-page":"223","article-title":"Efficient selective-ID identity based encryption without random oracles","volume":"vol. 3027","author":"Boneh","year":"2004"},{"key":"10.1016\/j.tcs.2014.04.031_br0040","series-title":"EUROCRYPT 2005","first-page":"440","article-title":"Hierarchical identity based encryption with constant size ciphertexts","volume":"vol. 3494","author":"Boneh","year":"2005"},{"key":"10.1016\/j.tcs.2014.04.031_br0050","series-title":"CRYPTO 2001","first-page":"19","article-title":"Identity-based encryption from the Weil pairing","volume":"vol. 2139","author":"Boneh","year":"2001"},{"key":"10.1016\/j.tcs.2014.04.031_br0060","series-title":"CRYPTO 2006","first-page":"290","article-title":"Anonymous hierarchical identity-based encryption (without random oracles)","volume":"vol. 4117","author":"Boyen","year":"2006"},{"key":"10.1016\/j.tcs.2014.04.031_br0070","series-title":"ACISP 2012","first-page":"390","article-title":"Revocable identity-based encryption from lattices","volume":"vol. 7372","author":"Chen","year":"2012"},{"key":"10.1016\/j.tcs.2014.04.031_br0080","series-title":"EUROCRYPT 2002","first-page":"65","article-title":"Key-insulated public key cryptosystems","volume":"vol. 2332","author":"Dodis","year":"2002"},{"key":"10.1016\/j.tcs.2014.04.031_br0090","series-title":"EUROCRYPT 2006","article-title":"Practical identity-based encryption without random oracles","volume":"vol. 4004","author":"Gentry","year":"2006"},{"key":"10.1016\/j.tcs.2014.04.031_br0100","series-title":"TCC 2009","first-page":"437","article-title":"Hierarchical identity based encryption with polynomially many levels","volume":"vol. 5444","author":"Gentry","year":"2009"},{"key":"10.1016\/j.tcs.2014.04.031_br0110","series-title":"ASIACRYPT 2002","first-page":"149","article-title":"Hierarchical ID-based cryptography","volume":"vol. 2501","author":"Gentry","year":"2002"},{"key":"10.1016\/j.tcs.2014.04.031_br0120","series-title":"SCN","first-page":"36","article-title":"Generic constructions of parallel key-insulated encryption","volume":"vol. 6280","author":"Hanaoka","year":"2010"},{"key":"10.1016\/j.tcs.2014.04.031_br0130","series-title":"ASIACRYPT 2005","first-page":"495","article-title":"Identity-based hierarchical strongly key-insulated encryption and its application","volume":"vol. 3788","author":"Hanaoka","year":"2005"},{"key":"10.1016\/j.tcs.2014.04.031_br0140","series-title":"EUROCRYPT 2002","first-page":"466","article-title":"Towards hierarchical identity-based encryption","volume":"vol. 2332","author":"Horwitz","year":"2002"},{"key":"10.1016\/j.tcs.2014.04.031_br0150","series-title":"TCC 2010","first-page":"455","article-title":"New techniques for dual system encryption and fully secure HIBE with short ciphertexts","volume":"vol. 5978","author":"Lewko","year":"2010"},{"key":"10.1016\/j.tcs.2014.04.031_br0160","series-title":"EUROCRYPT 2011","first-page":"547","article-title":"Unbounded HIBE and attribute-based encryption","volume":"vol. 6632","author":"Lewko","year":"2011"},{"key":"10.1016\/j.tcs.2014.04.031_br0170","series-title":"PKC 2007","first-page":"298","article-title":"Parallel key-insulated public key encryption without random oracles","volume":"vol. 4450","author":"Libert","year":"2007"},{"key":"10.1016\/j.tcs.2014.04.031_br0180","series-title":"CT-RSA 2009","first-page":"1","article-title":"Adaptive-ID secure revocable identity-based encryption","volume":"vol. 5473","author":"Libert","year":"2009"},{"key":"10.1016\/j.tcs.2014.04.031_br0190","series-title":"PKC 2009","first-page":"235","article-title":"Towards black-box accountable authority IBE with short ciphertexts and private keys","volume":"vol. 5443","author":"Libert","year":"2009"},{"key":"10.1016\/j.tcs.2014.04.031_br0200","series-title":"CRYPTO 2001","first-page":"41","article-title":"Revocation and tracing schemes for stateless receivers","volume":"vol. 2139","author":"Naor","year":"2001"},{"key":"10.1016\/j.tcs.2014.04.031_br0210","series-title":"EUROCRYPT 2005","first-page":"457","article-title":"Fuzzy identity-based encryption","volume":"vol. 3494","author":"Sahai","year":"2005"},{"key":"10.1016\/j.tcs.2014.04.031_br0220","series-title":"CT-RSA 2013","first-page":"343","article-title":"Efficient delegation of key generation and revocation functionalities in identity-based encryption","volume":"vol. 7779","author":"Seo","year":"2013"},{"key":"10.1016\/j.tcs.2014.04.031_br0230","series-title":"PKC 2013","first-page":"216","article-title":"Revocable identity-based encryption revisited: security model and construction","volume":"vol. 7778","author":"Seo","year":"2013"},{"key":"10.1016\/j.tcs.2014.04.031_br0240","series-title":"PKC 2009","first-page":"215","article-title":"Anonymous hierarchical identity-based encryption with constant size ciphertexts","volume":"vol. 5443","author":"Seo","year":"2009"},{"issue":"1","key":"10.1016\/j.tcs.2014.04.031_br0250","doi-asserted-by":"crossref","first-page":"45","DOI":"10.1587\/transfun.E94.A.45","article-title":"Anonymous hierarchical identity-based encryption with short ciphertexts","volume":"94-A","author":"Seo","year":"2011","journal-title":"IEICE Trans."},{"key":"10.1016\/j.tcs.2014.04.031_br0260","series-title":"CRYPTO 1984","first-page":"47","article-title":"Identity-based cryptosystems and signature schemes","volume":"vol. 196","author":"Shamir","year":"1984"},{"key":"10.1016\/j.tcs.2014.04.031_br0270","series-title":"CRYPTO 2009","first-page":"619","article-title":"Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions","volume":"vol. 5677","author":"Waters","year":"2009"},{"key":"10.1016\/j.tcs.2014.04.031_br0280","series-title":"CT-RSA 2008","first-page":"203","article-title":"Identity-based threshold key-insulated encryption without random oracles","volume":"vol. 4964","author":"Weng","year":"2008"}],"container-title":["Theoretical Computer Science"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0304397514003363?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0304397514003363?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2018,10,4]],"date-time":"2018-10-04T08:24:30Z","timestamp":1538641470000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0304397514003363"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,7]]},"references-count":28,"alternative-id":["S0304397514003363"],"URL":"https:\/\/doi.org\/10.1016\/j.tcs.2014.04.031","relation":{},"ISSN":["0304-3975"],"issn-type":[{"value":"0304-3975","type":"print"}],"subject":[],"published":{"date-parts":[[2014,7]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Revocable hierarchical identity-based encryption","name":"articletitle","label":"Article Title"},{"value":"Theoretical Computer Science","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.tcs.2014.04.031","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2014 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}