{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,8]],"date-time":"2025-03-08T00:10:07Z","timestamp":1741392607091,"version":"3.38.0"},"reference-count":35,"publisher":"Institute of Electronics, Information and Communications Engineers (IEICE)","issue":"8","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEICE Trans. Fundamentals"],"published-print":{"date-parts":[[2011]]},"DOI":"10.1587\/transfun.e94.a.1682","type":"journal-article","created":{"date-parts":[[2011,8,1]],"date-time":"2011-08-01T06:19:38Z","timestamp":1312179578000},"page":"1682-1695","source":"Crossref","is-referenced-by-count":18,"title":["A Timed-Release Proxy Re-Encryption Scheme"],"prefix":"10.1587","volume":"E94-A","author":[{"given":"Keita","family":"EMURA","sequence":"first","affiliation":[{"name":"Center for Highly Dependable Embedded Systems Technology, Japan Advanced Institute of Science and Technology (JAIST)"}]},{"given":"Atsuko","family":"MIYAJI","sequence":"additional","affiliation":[{"name":"School of Information Science, JAIST"}]},{"given":"Kazumasa","family":"OMOTE","sequence":"additional","affiliation":[{"name":"School of Information Science, JAIST"}]}],"member":"532","reference":[{"key":"1","doi-asserted-by":"publisher","DOI":"10.1145\/1127345.1127346"},{"key":"2","doi-asserted-by":"crossref","unstructured":"[2] M. Bellare and P. Rogaway, “Collision-resistant hashing: Towards making UOWHFs practical,” CRYPTO, pp.470-484, 1997.","DOI":"10.1007\/BFb0052256"},{"key":"3","doi-asserted-by":"crossref","unstructured":"[3] M. Bellare and S. Shoup, “Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles,” Public Key Cryptography, pp.201-216, 2007.","DOI":"10.1007\/978-3-540-71677-8_14"},{"key":"4","doi-asserted-by":"crossref","unstructured":"[4] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” IEEE Symposium on Security and Privacy, pp.321-334, 2007.","DOI":"10.1109\/SP.2007.11"},{"key":"5","doi-asserted-by":"crossref","unstructured":"[5] M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” EUROCRYPT, pp.127-144, 1998.","DOI":"10.1007\/BFb0054122"},{"key":"6","doi-asserted-by":"crossref","unstructured":"[6] R. Bobba, J. Muggli, M. Pant, J. Basney, and H. Khurana, “Usable secure mailing lists with untrusted servers,” IDtrust, pp.103-116, 2009.","DOI":"10.1145\/1527017.1527032"},{"key":"7","doi-asserted-by":"crossref","unstructured":"[7] D. Boneh and X. Boyen, “Efficient selective-ID secure identity-based encryption without random oracles,” EUROCRYPT, pp.223-238, 2004.","DOI":"10.1007\/978-3-540-24676-3_14"},{"key":"8","doi-asserted-by":"crossref","unstructured":"[8] D. Boneh, X. Boyen, and E.-J. Goh, “Hierarchical identity based encryption with constant size ciphertext,” EUROCRYPT, pp.440-456, 2005.","DOI":"10.1007\/11426639_26"},{"key":"9","doi-asserted-by":"crossref","unstructured":"[9] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” EUROCRYPT, pp.506-522, 2004.","DOI":"10.1007\/978-3-540-24676-3_30"},{"key":"10","doi-asserted-by":"publisher","DOI":"10.1145\/1008731.1008734"},{"key":"11","doi-asserted-by":"crossref","unstructured":"[11] R. Canetti, S. Halevi, and J. Katz, “Chosen-ciphertext security from identity-based encryption,” EUROCRYPT, pp.207-222, 2004.","DOI":"10.1007\/978-3-540-24676-3_13"},{"key":"12","doi-asserted-by":"crossref","unstructured":"[12] R. Canetti and S. Hohenberger, “Chosen-ciphertext secure proxy re-encryption,” ACM Conference on Computer and Communications Security, pp.185-194, 2007.","DOI":"10.1145\/1315245.1315269"},{"key":"13","doi-asserted-by":"crossref","unstructured":"[13] J. Cathalo, B. Libert, and J.-J. Quisquater, “Efficient and non-interactive timed-release encryption,” ICICS, pp.291-303, 2005.","DOI":"10.1007\/11602897_25"},{"key":"14","doi-asserted-by":"crossref","unstructured":"[14] K. Chalkias, D. Hristu-Varsakelis, and G. Stephanides, “Improved anonymous timed-release encryption,” ESORICS, pp.311-326, 2007.","DOI":"10.1007\/978-3-540-74835-9_21"},{"key":"15","doi-asserted-by":"crossref","unstructured":"[15] J.H. Cheon, N. Hopper, Y. Kim, and I. Osipkov, “Timed-release and key-insulated public key encryption,” Financial Cryptography, pp.191-205, 2006.","DOI":"10.1007\/11889663_17"},{"key":"16","doi-asserted-by":"crossref","unstructured":"[16] J.H. Cheon, N. Hopper, Y. Kim, and I. Osipkov, “Provably secure timed-release public key encryption,” ACM Trans. Inf. Syst. Secur., vol.11, no.2, 2008.","DOI":"10.1145\/1330332.1330336"},{"key":"17","doi-asserted-by":"crossref","unstructured":"[17] S.S.M. Chow, V. Roth, and E.G. Rieffel, “General certificateless encryption and timed-release encryption,” SCN, pp.126-143, 2008.","DOI":"10.1007\/978-3-540-85855-3_9"},{"key":"18","doi-asserted-by":"crossref","unstructured":"[18] S.S.M. Chow and S.-M. Yiu, “Timed-release encryption revisited,” ProvSec, pp.38-51, 2008.","DOI":"10.1007\/978-3-540-88733-1_3"},{"key":"19","doi-asserted-by":"crossref","unstructured":"[19] C.-K. Chu and W.-G. Tzeng, “Identity-based proxy re-encryption without random oracles,” ISC, pp.189-202, 2007.","DOI":"10.1007\/978-3-540-75496-1_13"},{"key":"20","doi-asserted-by":"crossref","unstructured":"[20] R. Cramer and V. Shoup, “A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack,” CRYPTO, pp.13-25, 1998.","DOI":"10.1007\/BFb0055717"},{"key":"21","doi-asserted-by":"crossref","unstructured":"[21] C. Delerablée, P. Paillier, and D. Pointcheval, “Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys,” Pairing, pp.39-59, 2007.","DOI":"10.1007\/978-3-540-73489-5_4"},{"key":"22","doi-asserted-by":"crossref","unstructured":"[22] A.W. Dent and Q. Tang, “Revisiting the security model for timed-release encryption with pre-open capability,” ISC, pp.158-174, 2007.","DOI":"10.1007\/978-3-540-75496-1_11"},{"key":"23","doi-asserted-by":"crossref","unstructured":"[23] Y. Dodis and A. Yampolskiy, “A verifiable random function with short proofs and keys,” Public Key Cryptography, pp.416-431, 2005.","DOI":"10.1007\/978-3-540-30580-4_28"},{"key":"24","doi-asserted-by":"crossref","unstructured":"[24] K. Emura, A. Miyaji, and K. Omote, “A timed-release proxy re-encryption scheme and its application to fairly-opened multicast communication,” ProvSec, pp.200-213, 2010.","DOI":"10.1007\/978-3-642-16280-0_14"},{"key":"25","doi-asserted-by":"crossref","unstructured":"[25] E. Fujisaki and T. Okamoto, “Secure integration of asymmetric and symmetric encryption schemes,” CRYPTO, pp.537-554, 1999.","DOI":"10.1007\/3-540-48405-1_34"},{"key":"26","doi-asserted-by":"crossref","unstructured":"[26] C. Gentry, “Practical identity-based encryption without random oracles,” EUROCRYPT, pp.445-464, 2006.","DOI":"10.1007\/11761679_27"},{"key":"27","doi-asserted-by":"crossref","unstructured":"[27] M. Green and G. Ateniese, “Identity-based proxy re-encryption,” ACNS, pp.288-306, 2007.","DOI":"10.1007\/978-3-540-72738-5_19"},{"key":"28","doi-asserted-by":"crossref","unstructured":"[28] H. Khurana and H.-S. Hahm, “Certified mailing lists,” ASIACCS, pp.46-58, 2006.","DOI":"10.1145\/1128817.1128828"},{"key":"29","doi-asserted-by":"crossref","unstructured":"[29] H. Khurana, J. Heo, and M. Pant, “From proxy encryption primitives to a deployable secure-mailing-list solution,” ICICS, pp.260-281, 2006.","DOI":"10.1007\/11935308_19"},{"key":"30","doi-asserted-by":"crossref","unstructured":"[30] H. Khurana, A.J. Slagell, and R. Bonilla, “SELS: A secure e-mail list service,” SAC, pp.306-313, 2005.","DOI":"10.1145\/1066677.1066752"},{"key":"31","doi-asserted-by":"crossref","unstructured":"[31] X. Liang, Z. Cao, H. Lin, and J. Shao, “Attribute based proxy re-encryption with delegating capabilities,” ASIACCS, pp.276-286, 2009.","DOI":"10.1145\/1533057.1533094"},{"key":"32","doi-asserted-by":"crossref","unstructured":"[32] B. Libert and D. Vergnaud, “Unidirectional chosen-ciphertext secure proxy re-encryption,” Public Key Cryptography, pp.360-379, 2008.","DOI":"10.1007\/978-3-540-78440-1_21"},{"key":"33","unstructured":"[33] T.C. May, “Time-release crypto,” Unpublished manuscript, 1993."},{"key":"34","doi-asserted-by":"crossref","unstructured":"[34] Y. Nakai, T. Matsuda, W. Kitada, and K. Matsuura, “A generic construction of timed-release encryption with pre-open capability,” IWSEC, pp.53-70, 2009.","DOI":"10.1007\/978-3-642-04846-3_5"},{"key":"35","doi-asserted-by":"crossref","unstructured":"[35] M. Naor and M. Yung, “Universal one-way hash functions and their cryptographic applications,” STOC, pp.33-43, 1989.","DOI":"10.1145\/73007.73011"}],"container-title":["IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/www.jstage.jst.go.jp\/article\/transfun\/E94.A\/8\/E94.A_8_1682\/_pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,3,7]],"date-time":"2025-03-07T23:43:33Z","timestamp":1741391013000},"score":1,"resource":{"primary":{"URL":"http:\/\/www.jstage.jst.go.jp\/article\/transfun\/E94.A\/8\/E94.A_8_1682\/_article"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"references-count":35,"journal-issue":{"issue":"8","published-print":{"date-parts":[[2011]]}},"URL":"https:\/\/doi.org\/10.1587\/transfun.e94.a.1682","relation":{},"ISSN":["0916-8508","1745-1337"],"issn-type":[{"type":"print","value":"0916-8508"},{"type":"electronic","value":"1745-1337"}],"subject":[],"published":{"date-parts":[[2011]]}}}