{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,2,21]],"date-time":"2025-02-21T14:20:18Z","timestamp":1740147618784,"version":"3.37.3"},"reference-count":27,"publisher":"Institution of Engineering and Technology (IET)","issue":"5","license":[{"start":{"date-parts":[[2019,9,1]],"date-time":"2019-09-01T00:00:00Z","timestamp":1567296000000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"},{"start":{"date-parts":[[2019,9,1]],"date-time":"2019-09-01T00:00:00Z","timestamp":1567296000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/doi.wiley.com\/10.1002\/tdm_license_1.1"}],"funder":[{"DOI":"10.13039\/501100003329","name":"Ministerio de Econom\u00eda y Competitividad","doi-asserted-by":"publisher","award":["TIN2016\u201079095\u2010C2\u20101\u2010R"],"id":[{"id":"10.13039\/501100003329","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100003329","name":"Ministerio de Econom\u00eda y Competitividad","doi-asserted-by":"publisher","award":["TIN2014\u201054427\u2010JIN"],"id":[{"id":"10.13039\/501100003329","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100013410","name":"Instituto Nacional de Ciberseguridad","doi-asserted-by":"publisher","award":["\u2010"],"id":[{"id":"10.13039\/501100013410","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IET Information Security"],"published-print":{"date-parts":[[2019,9]]},"DOI":"10.1049\/iet-ifs.2018.5082","type":"journal-article","created":{"date-parts":[[2019,3,6]],"date-time":"2019-03-06T03:14:18Z","timestamp":1551842058000},"page":"498-507","source":"Crossref","is-referenced-by-count":2,"title":["Escrowed decryption protocols for lawful interception of encrypted data"],"prefix":"10.1049","volume":"13","author":[{"given":"David","family":"Nu\u00f1ez","sequence":"first","affiliation":[{"name":"Network, Information and Computer Security Laboratory (NICS Lab), Universidad de M\u00e1lagaSpain"}]},{"given":"Isaac","family":"Agudo","sequence":"additional","affiliation":[{"name":"Network, Information and Computer Security Laboratory (NICS Lab), Universidad de M\u00e1lagaSpain"}]},{"given":"Javier","family":"Lopez","sequence":"additional","affiliation":[{"name":"Network, Information and Computer Security Laboratory (NICS Lab), Universidad de M\u00e1lagaSpain"}]}],"member":"265","published-online":{"date-parts":[[2019,9]]},"reference":[{"key":"e_1_2_10_2_2","unstructured":"Parliament of the United Kingdom. Investigatory Powers Act 2016. 2016.Available athttp:\/\/www.legislation.gov.uk\/ukpga\/2016\/25\/contents\/enacted accessed 14 December 2018"},{"key":"e_1_2_10_3_2","unstructured":"Wikipedia. FBI\u2013Apple encryption dispute \u2013 Wikipedia the free encyclopedia.Available athttp:\/\/en.wikipedia.org\/w\/index.php?title=FBI accessed 24\u00a0November 2016"},{"key":"e_1_2_10_4_2","unstructured":"The Washington Post. Obama administration's draft paper on technical options for the encryption debate. 2015.Available athttp:\/\/t.co\/YKtD9VEKSf accessed 28\u00a0March 2017"},{"key":"e_1_2_10_5_2","doi-asserted-by":"crossref","unstructured":"Liu J. Ryan M.D. Chen L.: \u2018Balancing societal security and individual privacy: accountable escrow system\u2019.2014 IEEE 27th Computer Security Foundations Symp. (CSF) Vienna Austria 2014 pp.427\u2013440","DOI":"10.1109\/CSF.2014.37"},{"issue":"1","key":"e_1_2_10_6_2","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/1127345.1127346","article-title":"Improved proxy re\u2010encryption schemes with applications to secure distributed storage","volume":"90","author":"Ateniese G.","year":"2006","journal-title":"ACM Trans. Inf. Syst. Secur."},{"key":"e_1_2_10_7_2","doi-asserted-by":"crossref","unstructured":"Micali S.: \u2018Fair public\u2010key cryptosystems\u2019.Annual Int. Cryptology Conf. Santa Barbara California USA 1992 pp.113\u2013138","DOI":"10.1007\/3-540-48071-4_9"},{"key":"e_1_2_10_8_2","doi-asserted-by":"crossref","unstructured":"Frankel Y. Yung M.: \u2018Escrow encryption systems visited: attacks analysis and designs\u2019.Annual Int. Cryptology Conf. Santa Barbara California USA 1995 pp.222\u2013235","DOI":"10.1007\/3-540-44750-4_18"},{"key":"e_1_2_10_9_2","doi-asserted-by":"crossref","unstructured":"Kilian J. Leighton T.: \u2018Fair cryptosystems revisited\u2019.Annual Int. Cryptology Conf. Santa Barbara California USA 1995 pp.208\u2013221","DOI":"10.1007\/3-540-44750-4_17"},{"key":"e_1_2_10_10_2","unstructured":"Kroll J. Felten E. Boneh D.: \u2018Secure protocols for accountable warrant execution\u2019 2014. Available athttp:\/\/www.cs.princeton.edu\/felten\/warrant\u2010paper.pdf"},{"issue":"2","key":"e_1_2_10_11_2","doi-asserted-by":"crossref","first-page":"206","DOI":"10.1515\/popets-2015-0012","article-title":"Accountable metadata\u2010hiding escrow: A group signature case study","volume":"2015","author":"Kohlweiss M.","year":"2015","journal-title":"Proc. Privacy Enhancing Technol."},{"key":"e_1_2_10_12_2","doi-asserted-by":"crossref","unstructured":"Xu L. Wu X. Zhang X.: \u2018Cl\u2010pre: a certificateless proxy re\u2010encryption scheme for secure data sharing with public cloud\u2019.Proc. Seventh ACM Symp. on Information Computer and Communications Security Raleigh NC USA 2012 pp.87\u201388","DOI":"10.1145\/2414456.2414507"},{"key":"e_1_2_10_13_2","doi-asserted-by":"crossref","unstructured":"Jakobsson M.: \u2018On quorum controlled asymmetric proxy re\u2010encryption\u2019.Int. Workshop on Public Key Cryptography Kamakura Japan 1999 pp.112\u2013121","DOI":"10.1007\/3-540-49162-7_9"},{"issue":"6","key":"e_1_2_10_14_2","first-page":"995","article-title":"A secure erasure code\u2010based cloud storage system with secure data forwarding","volume":"230","author":"Lin H.\u2010Y.","year":"2012","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"key":"e_1_2_10_15_2","doi-asserted-by":"crossref","unstructured":"Xiong H. Zhang X. Yao D.et al: \u2018Towards end\u2010to\u2010end secure content storage and delivery with public cloud\u2019.Proc. Second ACM Conf. on Data and Application Security and Privacy San Antonio TX USA 2012 pp.257\u2013266","DOI":"10.1145\/2133601.2133633"},{"issue":"16","key":"e_1_2_10_16_2","doi-asserted-by":"crossref","first-page":"3113","DOI":"10.1016\/j.dam.2007.12.010","article-title":"Pairings for cryptographers","volume":"1560","author":"Galbraith S.D.","year":"2008","journal-title":"Discrete Appl. Math."},{"key":"e_1_2_10_17_2","unstructured":"Kiraz M.S. Uzunkol O.: \u2018Still wrong use of pairings in cryptography\u2019. Cryptology ePrint Archive Report 2016\/223 2016. Available athttp:\/\/eprint.iacr.org\/"},{"key":"e_1_2_10_18_2","unstructured":"Abe M. Hoshino F. Ohkubo M.: \u2018Design in type\u2010i run in type\u2010III: fast and scalable bilinear\u2010type conversion using integer programming\u2019.Advances in Cryptology \u2013 CRYPTO 2016 \u2013 36th Annual Int. Cryptology Conf. Santa Barbara CA USA 14\u201318 August2016 Proceedings Part III pp.387\u2013415 https:\/\/doi.org\/10.1007\/978\u20103\u2010662\u201053015\u20103_14. Available athttp:\/\/doi.org\/10.1007\/978\u20103\u2010662\u201053015\u20103_14"},{"key":"e_1_2_10_19_2","doi-asserted-by":"crossref","unstructured":"Akinyele J.A. Garman C. Hohenberger S.: \u2018Automating fast and secure translations from type\u2010I to type\u2010III pairing schemes\u2019.Proc. 22nd ACM SIGSAC Conf. on Computer and Communications Security Denver Colorado USA 2015 pp.1370\u20131381","DOI":"10.1145\/2810103.2813601"},{"key":"e_1_2_10_20_2","doi-asserted-by":"crossref","unstructured":"Ateniese G. Camenisch J. De Medeiros B.: \u2018Untraceable RFID tags via insubvertible encryption\u2019.Proc. 12th ACM Conf. on Computer and Communications Security Alexandria VA USA 2005a pp.92\u2013101","DOI":"10.1145\/1102120.1102134"},{"key":"e_1_2_10_21_2","doi-asserted-by":"crossref","unstructured":"Ateniese G. Camenisch J. Hohenberger S.et al: \u2018Practical group signatures without random oracles\u2019.IACR Cryptology ePrint Archive 2005 vol. 385 2005 b","DOI":"10.1007\/978-3-540-30598-9_10"},{"key":"e_1_2_10_22_2","doi-asserted-by":"publisher","DOI":"10.1016\/j.jnca.2017.03.005"},{"key":"e_1_2_10_23_2","doi-asserted-by":"crossref","unstructured":"Blaze M. Bleumer G. Strauss M.: \u2018Divertible protocols and atomic proxy cryptography\u2019.Advances in Cryptology\u2013EUROCRYPT'98 Helsinki Finland 1998 pp.127\u2013144","DOI":"10.1007\/BFb0054122"},{"issue":"11","key":"e_1_2_10_24_2","doi-asserted-by":"crossref","first-page":"612","DOI":"10.1145\/359168.359176","article-title":"How to share a secret","volume":"220","author":"Shamir A.","year":"1979","journal-title":"Commun. ACM"},{"issue":"2","key":"e_1_2_10_25_2","doi-asserted-by":"crossref","first-page":"75","DOI":"10.1007\/s00145-001-0020-9","article-title":"Securing threshold cryptosystems against chosen ciphertext attack","volume":"150","author":"Shoup V.","year":"2002","journal-title":"J. Cryptol."},{"key":"e_1_2_10_26_2","unstructured":"MIRACL. MIRACL Crypto SDK.Available athttps:\/\/milagro.apache.org\/"},{"key":"e_1_2_10_27_2","doi-asserted-by":"crossref","unstructured":"Aranha D.F. Barreto P.S.L.M. Longa P.et al: \u2018The realm of the pairings\u2019.Selected Areas in Cryptography \u2013 SAC 2013 Burnaby British Columbia Canada 2013 pp.3\u201325","DOI":"10.1007\/978-3-662-43414-7_1"},{"key":"e_1_2_10_28_2","doi-asserted-by":"crossref","unstructured":"Costello C. Stebila D.: \u2018Fixed argument pairings\u2019.Int. Conf. on Cryptology and Information Security in Latin America Puebla Mexico 2010 pp.92\u2013108","DOI":"10.1007\/978-3-642-14712-8_6"}],"container-title":["IET Information Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1049\/iet-ifs.2018.5082","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/full-xml\/10.1049\/iet-ifs.2018.5082","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1049\/iet-ifs.2018.5082","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,1,13]],"date-time":"2021-01-13T22:14:54Z","timestamp":1610576094000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1049\/iet-ifs.2018.5082"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,9]]},"references-count":27,"journal-issue":{"issue":"5","published-print":{"date-parts":[[2019,9]]}},"alternative-id":["10.1049\/iet-ifs.2018.5082"],"URL":"https:\/\/doi.org\/10.1049\/iet-ifs.2018.5082","archive":["Portico"],"relation":{},"ISSN":["1751-8717","1751-8717"],"issn-type":[{"type":"print","value":"1751-8717"},{"type":"electronic","value":"1751-8717"}],"subject":[],"published":{"date-parts":[[2019,9]]}}}