iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1515/JMC-2020-0039
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,19]],"date-time":"2024-09-19T16:12:43Z","timestamp":1726762363509},"reference-count":44,"publisher":"Walter de Gruyter GmbH","issue":"1","license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by\/4.0"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021,5,14]]},"abstract":"Abstract<\/jats:title>\n Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into a ciphertext under another access policy, without revealing any information about the underlying plaintext. This primitive is very useful in applications where encrypted data need to be stored in untrusted environments, such as cloud storage. In many practical applications, and in order to address scenarios where users misbehave or the re-encryption keys are compromised, an efficient revocation mechanism is necessary for ABPRE. Previously, revocation mechanism was considered in the settings of identity-based encryption (IBE), ABE, predicate encryption (PE), and broadcast PRE, but not ABPRE, which is what we set to do in this paper. We first formalize the concept of revocable ABPRE and its security model. Then, we propose a lattice-based instantiation of revocable ABPRE. Our scheme not only supports an efficient revocation mechanism but also supports polynomial-depth policy circuits and has short private keys, where the size of the keys is dependent only on the depth of the supported policy circuits. In addition, we prove that our scheme is selectively chosen-plaintext attack (CPA) secure in the standard model, based on the learning with errors assumption.<\/jats:p>","DOI":"10.1515\/jmc-2020-0039","type":"journal-article","created":{"date-parts":[[2021,5,18]],"date-time":"2021-05-18T04:27:06Z","timestamp":1621312026000},"page":"465-482","source":"Crossref","is-referenced-by-count":6,"title":["Revocable attribute-based proxy re-encryption"],"prefix":"10.1515","volume":"15","author":[{"given":"Fucai","family":"Luo","sequence":"first","affiliation":[{"name":"College of Science and Engineering, Ringgold Standard Institution, Hamad Bin Khalifa University , Qatar , Doha , Qatar"}]},{"given":"Saif","family":"Al-Kuwari","sequence":"additional","affiliation":[{"name":"College of Science and Engineering, Ringgold Standard Institution, Hamad Bin Khalifa University , Qatar , Doha , Qatar"}]}],"member":"374","published-online":{"date-parts":[[2021,5,14]]},"reference":[{"key":"2021081821075385924_j_jmc-2020-0039_ref_001","unstructured":"Agrawal S\n, \nBoneh D\n, \nBoyen X\n. Efficient lattice (H)IBE in the standard model. In: Advances in Cryptology - EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco\/French Riviera, May 30\u2013June 3, 2010; 2010. p. 553\u201372."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_002","doi-asserted-by":"crossref","unstructured":"Agrawal S\n, \nFreeman DM\n, \nVaikuntanathan V\n. Functional encryption for inner product predicates from learning with errors. In: Advances in Cryptology - ASIACRYPT 2011, Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4\u20138, 2011; 2011. p. 21\u201340.","DOI":"10.1007\/978-3-642-25385-0_2"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_003","unstructured":"Ateniese G\n, \nFu K\n, \nGreen M\n, \nHohenberger S\n. Improved proxy re-encryption schemes with applications to secure distributed storage. In: Proceedings of the Network and Distributed System Security Symposium, NDSS 2005, San Diego, California, USA; 2005."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_004","doi-asserted-by":"crossref","unstructured":"Attrapadung N\n, \nImai H\n. Attribute-based encryption supporting direct\/indirect revocation modes. In: \nParker MG\n, editor. Cryptography and Coding, Cryptography and Coding, Proceedings of the 12th IMA International Conference, Cryptography and Coding 2009, Cirencester, UK, December 15\u201317, 2009. Lecture Notes in Computer Science, vol. 5921. Berlin, German: Springer; 2009. p. 278\u2013300.","DOI":"10.1007\/978-3-642-10868-6_17"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_005","doi-asserted-by":"crossref","unstructured":"Bendlin R\n, \nDamg\u00e5rd I\n. Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems. In: \nMicciancio D\n, editor. Theory of Cryptography, Proceedings of the 7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9\u201311, 2010. Lecture Notes in Computer Science, vol 5978. Berlin, German: Springer; 2010. p. 201\u201318.","DOI":"10.1007\/978-3-642-11799-2_13"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_006","doi-asserted-by":"crossref","unstructured":"Blaze M\n, \nBleumer G\n, \nStrauss M\n. Divertible protocols and atomic proxy cryptography. In: \nNyberg K\n, editor. Advances in Cryptology - EUROCRYPT \u201998, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31\u2013June 4, 1998. Lecture Notes in Computer Science, vol. 1403. Berlin, German: Springer; 1998. p. 127\u201344.","DOI":"10.1007\/BFb0054122"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_007","unstructured":"Boldyreva A\n, \nGoyal V\n, \nKumar V\n. Identity-based encryption with efficient revocation. In: \nNing P\n, \nSyverson PF\n, \nJha S\n, editors. Proceedings of the 2008 ACM Conference on Computer and Communications Security, CCS 2008, Alexandria, Virginia, USA, October 27\u201331, 2008. New York, NY: ACM; 2008. p. 417\u201326."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_008","doi-asserted-by":"crossref","unstructured":"Boneh D\n, \nGentry C\n, \nGorbunov S\n, \nHalevi S\n, \nNikolaenko V\n, \nSegev G\n, et al. Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: \nNguyen PQ\n, \nOswald E\n, editors. Advances in Cryptology \u2013 EUROCRYPT 2014, Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11\u201315, 2014. Lecture Notes in Computer Science, vol. 8441. Berlin, German: Springer; 2014. p. 533\u201356.","DOI":"10.1007\/978-3-642-55220-5_30"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_009","doi-asserted-by":"crossref","unstructured":"Boneh D\n, \nKim S\n, \nMontgomery HW\n. Private puncturable prfs from standard lattice assumptions. In: Advances in Cryptology \u2013 EUROCRYPT 2017, Proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30\u2013May 4, 2017, Part I; 2017. p. 415\u201345.","DOI":"10.1007\/978-3-319-56620-7_15"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_010","doi-asserted-by":"crossref","unstructured":"Brakerski Z\n, \nVaikuntanathan V\n. Constrained key-homomorphic prfs from standard lattice assumptions \u2013 or: How to secretly embed a circuit in your PRF. In: Theory of Cryptography, Proceedings of the 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23\u201325, 2015, Part II; 2015. p. 1\u201330.","DOI":"10.1007\/978-3-662-46497-7_1"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_011","doi-asserted-by":"crossref","unstructured":"Brakerski Z\n, \nVaikuntanathan V\n. Circuit-abe from LWE: unbounded attributes and semi-adaptive security. In: \nRobshaw M\n, \nKatz J\n, editors. Advances in Cryptology, Proceedings of the CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Part III. Lecture Notes in Computer Science, vol. 9816. Berlin, German: Springer; 2016. p. 363\u201384.","DOI":"10.1007\/978-3-662-53015-3_13"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_012","doi-asserted-by":"crossref","unstructured":"Canard S\n, \nDevigne J\n. Highly privacy-protecting data sharing in a tree structure. Future Gener Comput Syst. 2016;62:119\u201327.","DOI":"10.1016\/j.future.2016.01.019"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_013","doi-asserted-by":"crossref","unstructured":"Cash D\n, \nHofheinz D\n, \nKiltz E\n, \nPeikert C\n. Bonsai trees, or how to delegate a lattice basis. In: \nGilbert H\n, editor. Advances in Cryptology \u2013 EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco\/French Riviera, May 30\u2013June 3, 2010. Lecture Notes in Computer Science, vol. 6110. Berlin, German: Springer; 2010; p. 523\u201352.","DOI":"10.1007\/978-3-642-13190-5_27"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_014","unstructured":"Chen J\n, \nLim HW\n, \nLing S\n, \nWang H\n, \nNguyen K\n. Revocable identity-based encryption from lattices. In: \nSusilo W\n, \nMu Y\n, \nSeberry J\n, editors Information Security and Privacy \u2013 Proceedings of the 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, July 9\u201311, 2012. Lecture Notes in Computer Science, vol. 7372. Berlin, German: Springer; 2012. p. 390\u2013403."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_015","doi-asserted-by":"crossref","unstructured":"Chu C\n, \nWeng J\n, \nChow SSM\n, \nZhou J\n, \nDeng RH\n. Conditional proxy broadcast re-encryption. In: Information Security and Privacy, Proceedings of the 14th Australasian Conference, ACISP 2009, Brisbane, Australia, July 1\u20133, 2009; 2009. p. 327\u201342.","DOI":"10.1007\/978-3-642-02620-1_23"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_016","doi-asserted-by":"crossref","unstructured":"Chunpeng Ge\n, \nLiu Z\n, \nXia J\n, \nLiming F\n. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans Dependable Secure Comput. 2019;20(3):618\u201330.","DOI":"10.1109\/TDSC.2019.2899300"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_017","doi-asserted-by":"crossref","unstructured":"Ge C\n, \nSusilo W\n, \nFang L\n, \nWang J\n, \nShi Y\n. A cca-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system. Design Code Cryptogr. 2018;86(11):2587\u2013603.","DOI":"10.1007\/s10623-018-0462-9"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_018","doi-asserted-by":"crossref","unstructured":"Ge C\n, \nSusilo W\n, \nWang J\n, \nHuang Z\n, \nFang L\n, \nRen Y\n. A key-policy attribute-based proxy re-encryption without random oracles. Comput J. 2016;59(7):970\u201382.","DOI":"10.1093\/comjnl\/bxv100"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_019","doi-asserted-by":"crossref","unstructured":"Gentry C\n, \nPeikert C\n, \nVaikuntanathan V\n. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17\u201320, 2008; 2008. p. 197\u2013206.","DOI":"10.1145\/1374376.1374407"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_020","doi-asserted-by":"crossref","unstructured":"Gorbunov S\n, \nVaikuntanathan V\n, \nWee H\n. Predicate encryption for circuits from LWE. In: Advances in Cryptology - CRYPTO 2015, Proceedings of the 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16\u201320, 2015, Part II; 2015. p. 503\u201323.","DOI":"10.1007\/978-3-662-48000-7_25"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_021","doi-asserted-by":"crossref","unstructured":"Katsumata S\n, \nMatsuda T\n, \nTakayasu A\n. Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. In: \nLin D\n, \nSako K\n, editors. Public-Key Cryptography - PKC 2019, Proceedings of the 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, April 14-17, 2019, Part II, Lecture Notes in Computer Science, vol. 11443. Berlin, German: Springer; 2019. p. 441\u201371","DOI":"10.1007\/978-3-030-17259-6_15"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_022","doi-asserted-by":"crossref","unstructured":"Kim S\n, \nWu DJ\n. Watermarking prfs from lattices: Stronger security via extractable prfs. In: Advances in Cryptology - CRYPTO 2019, Proceedings of the 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18\u201322, 2019, Part III; 2019. p. 335\u201366.","DOI":"10.1007\/978-3-030-26954-8_11"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_023","doi-asserted-by":"crossref","unstructured":"Lee K\n, \nPark S\n. Revocable hierarchical identity-based encryption with shorter private keys and update keys. Des Codes Cryptogr. 2018;86(10):2407\u201340.","DOI":"10.1007\/s10623-017-0453-2"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_024","doi-asserted-by":"crossref","unstructured":"Li J\n, \nMa C\n, \nZhang K\n. A novel lattice-based CP-ABPRE scheme for cloud sharing. Symmetry. 2019;11(10):1262.","DOI":"10.3390\/sym11101262"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_025","doi-asserted-by":"crossref","unstructured":"Li K\n, \nZhang Y\n, \nMa H\n. Key policy attribute-based proxy re-encryption with matrix access structure. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems, Xi\u2019an city, Shaanxi province, China, September 9\u201311, 2013, Piscataway, NJ: IEEE; 2013. p. 46\u201350.","DOI":"10.1109\/INCoS.2013.17"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_026","unstructured":"Liang X\n, \nCao Z\n, \nLin H\n, \nShao J\n. Attribute based proxy re-encryption with delegating capabilities. In: \nLi W\n, \nSusilo W\n, \nTupakula UK\n, \nSafavi-Naini R\n, \nVaradharajan V\n, editors. Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10\u201312, 2009. New York, NY: ACM; 2009. p. 276\u201386."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_027","unstructured":"Ling S\n, \nNguyen K\n, \nWang H\n, \nZhang J\n. Revocable predicate encryption from lattices. In: \nOkamoto T\n, \nYu Y\n, \nAu MH\n, \nLi Y\n, editors. Provable Security, Proceedings of the 11th International Conference, ProvSec 2017, Xi\u2019an, China, October 23\u201325, 2017. Lecture Notes in Computer Science, vol. 10592. Berlin, German: Springer; 2017. p. 305\u201326."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_028","doi-asserted-by":"crossref","unstructured":"Ling S\n, \nNguyen K\n, \nWang H\n, \nZhang J\n. Server-aided revocable predicate encryption: Formalization and lattice-based instantiation. Comput J. 2019;62(12):1849\u201362.","DOI":"10.1093\/comjnl\/bxz079"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_029","doi-asserted-by":"crossref","unstructured":"Meng F\n. Directly revocable ciphertext-policy attribute-based encryption from lattices. IACR Cryptol. ePrint Arch. 2020;940:1\u201323.","DOI":"10.1155\/2020\/8856592"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_030","doi-asserted-by":"crossref","unstructured":"Micciancio D\n, \nPeikert C\n. Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Advances in Cryptology - EUROCRYPT 2012, Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15\u201319, 2012; 2012. p. 700\u201318.","DOI":"10.1007\/978-3-642-29011-4_41"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_031","unstructured":"Micciancio D\n, \nRegev O\n. Worst-case to average-case reductions based on gaussian measures. In: Proceedingsof the 45th Symposium on Foundations of Computer Science (FOCS 2004), 17\u201319 October 2004, Rome, Italy. Los Alamitos, CA: IEEE Computer Society; 2004. p. 372\u201381."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_032","doi-asserted-by":"crossref","unstructured":"Naor D\n, \nNaor M\n, \nLotspiech J\n. Revocation and tracing schemes for stateless receivers. In: \nKilian J\n, editor. Advances in Cryptology - CRYPTO 2001, Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19\u201323, 2001. Lecture Notes in Computer Science, vol. 2139. Berlin, German: Springer; 2001. p. 41\u201362.","DOI":"10.1007\/3-540-44647-8_3"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_033","unstructured":"Nieto JMG\n, \nManulis M\n, \nSun D\n. Fully private revocable predicate encryption. In: \nSusilo W\n, \nMu Y\n, \nSeberry J\n, editors. Information Security and Privacy, Proceedings of the 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, July 9\u201311, 2012. Lecture Notes in Computer Science, vol. 7372. Berlin, German: Springer; 2012. p. 350\u201363."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_034","doi-asserted-by":"crossref","unstructured":"Park S\n, \nLee K\n, \nLee DH\n. New constructions of revocable identity-based encryption from multilinear maps. IEEE Trans Inf Forensics Secur. 2015;10(8):1564\u201377.","DOI":"10.1109\/TIFS.2015.2419180"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_035","doi-asserted-by":"crossref","unstructured":"Peikert C\n. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: \nMitzenmacher M\n, editor. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31\u2013June 2, 2009. New York, NY: ACM; 2009. p. 333\u201342.","DOI":"10.1145\/1536414.1536461"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_036","doi-asserted-by":"crossref","unstructured":"Polyakov Y\n, \nRohloff K\n, \nSahu G\n, \nVaikuntanathan V\n. Fast proxy re-encryption for publish\/subscribe systems. ACM Trans Priv Secur. 2017;20(4):14:1\u201314:31.","DOI":"10.1145\/3128607"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_037","doi-asserted-by":"crossref","unstructured":"Shoup V\n. A computational introduction to number theory and algebra. Cambridge, UK: Cambridge University Press; 2006.","DOI":"10.1017\/CBO9781139165464"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_038","doi-asserted-by":"crossref","unstructured":"Susilo W\n, \nChen R\n, \nGuo F\n, \nYang G\n, \nMu Y\n, \nChow Y\n. Recipient revocable identity-based broadcast encryption: How to revoke some recipients in IBBE without knowledge of the plaintext. In: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi\u2019an, China, May 30\u2013June 3, 2016; 2016. p. 201\u201310.","DOI":"10.1145\/2897845.2897848"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_039","doi-asserted-by":"crossref","unstructured":"Takayasu A\n, \nWatanabe Y\n. Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance. In: \nPieprzyk J\n, \nSuriadi S\n, editors. Information Security and Privacy, Proceedings of the 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3\u20135, 2017, Part I. Lecture Notes in Computer Science, vol. 10342. Berlin, German: Springer; 2017. p. 184\u2013204.","DOI":"10.1007\/978-3-319-60055-0_10"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_040","doi-asserted-by":"crossref","unstructured":"Wang S\n, \nZhang X\n, \nZhang Y\n. Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control. IET Inf Secur. 2018;12(2):141\u20139.","DOI":"10.1049\/iet-ifs.2017.0225"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_041","unstructured":"Wang Y\n. Lattice ciphertext policy attribute-based encryption in the standard model. Int J Netw Secur. 2014;16(6):444\u201351."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_042","doi-asserted-by":"crossref","unstructured":"Watanabe Y\n, \nEmura K\n, \nSeo JH\n. New revocable IBE in prime-order groups: Adaptively secure, decryption key exposure resistant, and with short public parameters. In: \nHandschuh H\n, editor. Topics in Cryptology - CT-RSA 2017, Proceedings of the Cryptographers\u2019 Track at the RSA Conference 2017, San Francisco, CA, USA, February 14\u201317, 2017. Lecture Notes in Computer Science, vol. 10159. Berlin, German: Springer; 2017. p. 432\u201349.","DOI":"10.1007\/978-3-319-52153-4_25"},{"key":"2021081821075385924_j_jmc-2020-0039_ref_043","unstructured":"Weng J\n, \nDeng RH\n, \nDing X\n, \nChu C\n, \nLai J\n. Conditional proxy re-encryption secure against chosen-ciphertext attack. In: \nLi W\n, \nSusilo W\n, \nTupakula UK\n, \nSafavi-Naini R\n, \nVaradharajan V\n, editors. Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10\u201312, 2009. New York, NY: ACM; 2009. p. 322\u201332."},{"key":"2021081821075385924_j_jmc-2020-0039_ref_044","unstructured":"Yang K\n, \nWu G\n, \nDong C\n, \nFu X\n, \nLi F\n, \nWu T\n. Attribute based encryption with efficient revocation from lattices. Int J Netw Secur. 2020;22(1):161\u201370."}],"container-title":["Journal of Mathematical Cryptology"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2020-0039\/xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2020-0039\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,8,18]],"date-time":"2021-08-18T21:28:54Z","timestamp":1629322134000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2020-0039\/html"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,1,1]]},"references-count":44,"journal-issue":{"issue":"1","published-online":{"date-parts":[[2020,11,17]]},"published-print":{"date-parts":[[2020,11,17]]}},"alternative-id":["10.1515\/jmc-2020-0039"],"URL":"https:\/\/doi.org\/10.1515\/jmc-2020-0039","relation":{},"ISSN":["1862-2984"],"issn-type":[{"value":"1862-2984","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021,1,1]]}}}