Multi-Keyword Certificateless Searchable Public Key Authenticated Encryption Scheme Based on Blockchain
As a quite attractive secure search mechanism in cloud environments, searchable encryption allows encrypted files to be searched by keyword and does not reveal any information about original data files. However, most existing searchable encryption schemes only support single keyword ciphertext retri...
Saved in:
| Published in: | IEEE access Vol. 8; pp. 158765 - 158777 |
|---|---|
| Main Authors: | , , , , |
| Format: | Journal Article |
| Language: | English |
| Published: |
Piscataway
IEEE
2020
The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
| Subjects: | |
| ISSN: | 2169-3536, 2169-3536 |
| Online Access: | Get full text |
| Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
| Abstract | As a quite attractive secure search mechanism in cloud environments, searchable encryption allows encrypted files to be searched by keyword and does not reveal any information about original data files. However, most existing searchable encryption schemes only support single keyword ciphertext retrieval, and they cannot resist against inside keyword guessing attacks. Besides, the previous schemes rarely focus on integrity verification and fair transactions without any third party. Focusing on these problems, we propose a multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain. We use certificateless cryptosystem to encrypt keywords, which avoids the problems of certificate management in traditional cryptosystem and key escrow in identity-based cryptosystem. Our scheme also supports multi-keyword search, which locates encrypted files precisely and returns the desired files. Moreover, we upload the real encrypted files to the cloud server, while the encrypted indexes are put in blockchain, which ensures the anti-tampering, integrity and traceability of the encrypted indexes. The anti-tampering of blockchain also ensures that users can receive accurate search results without any third party verification. Furthermore, we utilize smart contract to track monetary rewards, which enables fair transactions between data owners and users without any trusted third party. We prove that the proposed scheme is secure against inside keyword guessing attacks in the random oracle model. Finally, our performance evaluation shows that the proposed scheme has higher computational performance than other related schemes. |
|---|---|
| AbstractList | As a quite attractive secure search mechanism in cloud environments, searchable encryption allows encrypted files to be searched by keyword and does not reveal any information about original data files. However, most existing searchable encryption schemes only support single keyword ciphertext retrieval, and they cannot resist against inside keyword guessing attacks. Besides, the previous schemes rarely focus on integrity verification and fair transactions without any third party. Focusing on these problems, we propose a multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain. We use certificateless cryptosystem to encrypt keywords, which avoids the problems of certificate management in traditional cryptosystem and key escrow in identity-based cryptosystem. Our scheme also supports multi-keyword search, which locates encrypted files precisely and returns the desired files. Moreover, we upload the real encrypted files to the cloud server, while the encrypted indexes are put in blockchain, which ensures the anti-tampering, integrity and traceability of the encrypted indexes. The anti-tampering of blockchain also ensures that users can receive accurate search results without any third party verification. Furthermore, we utilize smart contract to track monetary rewards, which enables fair transactions between data owners and users without any trusted third party. We prove that the proposed scheme is secure against inside keyword guessing attacks in the random oracle model. Finally, our performance evaluation shows that the proposed scheme has higher computational performance than other related schemes. |
| Author | Wang, Meiding Li, Ting Yang, Xiaodong Chen, Guilan Wang, Caifen |
| Author_xml | – sequence: 1 givenname: Xiaodong orcidid: 0000-0002-0382-5943 surname: Yang fullname: Yang, Xiaodong email: y200888@163.com organization: College of Computer Science and Engineering, Northwest Normal University, Lanzhou, China – sequence: 2 givenname: Guilan orcidid: 0000-0002-1514-3552 surname: Chen fullname: Chen, Guilan organization: College of Computer Science and Engineering, Northwest Normal University, Lanzhou, China – sequence: 3 givenname: Meiding orcidid: 0000-0002-3095-8047 surname: Wang fullname: Wang, Meiding organization: College of Computer Science and Engineering, Northwest Normal University, Lanzhou, China – sequence: 4 givenname: Ting orcidid: 0000-0003-4479-9953 surname: Li fullname: Li, Ting organization: College of Computer Science and Engineering, Northwest Normal University, Lanzhou, China – sequence: 5 givenname: Caifen orcidid: 0000-0003-0759-3251 surname: Wang fullname: Wang, Caifen organization: College of Computer Science and Engineering, Northwest Normal University, Lanzhou, China |
| BookMark | eNqFUU1v1DAUtFCRKKW_oJdInLP4K_44bqMFqhaBtHC2HOel6yWNF9tRtf8eb1NVqBd8ePYbzcyzPe_R2RQmQOiK4BUhWH9at-1mu11RTPGKlaI4eYPOKRG6Zg0TZ_-c36HLlPa4LFWgRp6j-2_zmH19C8fHEPuqhZj94J3NMEJK1RZsdDvbjVD9mLvRu6owq_WcdzDlJ1pfbSYXj4fsw1Rt3Q4eoLq2qeClvx6D-130fvqA3g52THD5vF-gX583P9uv9d33Lzft-q52HKtcD7rr-KBBSMoGibUGzJWkwABYIxRzVvTOUUV7Bw3vqdJSSUcGp6iUwg7sAt0svn2we3OI_sHGownWmycgxHtjyxPdCEZKRnrKOO2F5diCaqSDjlomLdDG6uL1cfE6xPBnhpTNPsxxKtc3lDdcSC0aWVhsYbkYUoowvEwl2JwCMktA5hSQeQ6oqPQrlfPZnj4xR-vH_2ivFq0HgJdpmiimCWV_AeJ4oGc |
| CODEN | IAECCG |
| CitedBy_id | crossref_primary_10_1109_JIOT_2022_3163340 crossref_primary_10_1145_3617824 crossref_primary_10_1016_j_jisa_2022_103183 crossref_primary_10_1109_TCC_2021_3134015 crossref_primary_10_1016_j_dcan_2024_07_003 crossref_primary_10_1016_j_jisa_2022_103377 crossref_primary_10_1109_ACCESS_2021_3126867 crossref_primary_10_1016_j_jisa_2022_103353 crossref_primary_10_1016_j_compeleceng_2024_109816 crossref_primary_10_1007_s10586_024_05066_2 crossref_primary_10_1088_1742_6596_1828_1_012120 crossref_primary_10_3390_cryptography6040061 crossref_primary_10_3390_network2020016 crossref_primary_10_1016_j_compeleceng_2022_108406 crossref_primary_10_1007_s11277_023_10380_w crossref_primary_10_1016_j_csi_2023_103762 crossref_primary_10_1109_JSYST_2022_3197174 crossref_primary_10_32604_cmc_2023_041167 crossref_primary_10_1016_j_jisa_2025_104173 crossref_primary_10_1016_j_csi_2021_103603 crossref_primary_10_1007_s12083_022_01418_0 |
| Cites_doi | 10.1016/j.jisa.2020.102525 10.1109/TII.2017.2771382 10.23919/JCC.2019.07.013 10.1109/TII.2017.2703922 10.1016/j.jpdc.2019.08.007 10.1109/JIOT.2019.2943379 10.23919/SOFTCOM.2017.8115532 10.1007/978-3-540-24676-3_30 10.1016/j.jnca.2018.12.003 10.1007/s12243-019-00716-8 10.1007/978-3-540-39887-5_26 10.1109/INFOCOM.2018.8485890 10.1007/s12243-018-00701-7 10.1109/TC.2015.2512870 10.1016/j.ins.2019.12.063 10.1016/j.chb.2018.04.003 10.1016/j.compeleceng.2018.10.015 10.1109/ACCESS.2018.2844400 10.1093/jamia/ocz214 10.1016/j.jii.2020.100129 10.1109/IPDPS.2003.1213181 10.5210/fm.v2i9.548 10.1016/j.ins.2018.12.004 10.1109/ACCESS.2020.2965147 10.1016/j.jisa.2019.102394 10.1016/j.sysarc.2020.101776 10.1016/j.future.2017.11.022 10.1109/TII.2017.2784395 10.1007/978-3-540-69839-5_96 10.1109/INFOCOM.2015.7218596 10.1016/j.ins.2019.01.004 10.1080/02533839.2018.1537807 10.1016/j.future.2019.01.018 10.1109/TIFS.2016.2599293 10.1016/j.jisa.2019.102429 10.1109/ACCESS.2020.2968501 |
| ContentType | Journal Article |
| Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 |
| Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 |
| DBID | 97E ESBDL RIA RIE AAYXX CITATION 7SC 7SP 7SR 8BQ 8FD JG9 JQ2 L7M L~C L~D DOA |
| DOI | 10.1109/ACCESS.2020.3020841 |
| DatabaseName | IEEE All-Society Periodicals Package (ASPP) 2005–Present IEEE Xplore Open Access Journals IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE/IET Electronic Library (IEL) (UW System Shared) CrossRef Computer and Information Systems Abstracts Electronics & Communications Abstracts Engineered Materials Abstracts METADEX Technology Research Database Materials Research Database ProQuest Computer Science Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional DOAJ Directory of Open Access Journals |
| DatabaseTitle | CrossRef Materials Research Database Engineered Materials Abstracts Technology Research Database Computer and Information Systems Abstracts – Academic Electronics & Communications Abstracts ProQuest Computer Science Collection Computer and Information Systems Abstracts Advanced Technologies Database with Aerospace METADEX Computer and Information Systems Abstracts Professional |
| DatabaseTitleList | Materials Research Database |
| Database_xml | – sequence: 1 dbid: DOA name: DOAJ Directory of Open Access Journals url: https://www.doaj.org/ sourceTypes: Open Website – sequence: 2 dbid: RIE name: IEEE Electronic Library (IEL) url: https://ieeexplore.ieee.org/ sourceTypes: Publisher |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering |
| EISSN | 2169-3536 |
| EndPage | 158777 |
| ExternalDocumentID | oai_doaj_org_article_7731d2342d6a40ae857ceb2a37ae25a9 10_1109_ACCESS_2020_3020841 9183912 |
| Genre | orig-research |
| GrantInformation_xml | – fundername: Foundation for Excellent Young Teachers by Northwest Normal University grantid: NWNU-LKQN-14-7 funderid: 10.13039/100010726 – fundername: National Natural Science Foundation of China grantid: 61662069; 61562077 funderid: 10.13039/501100001809 – fundername: Science and Technology Project of Lanzhou City of China grantid: 2013-4-22 funderid: 10.13039/501100013095 – fundername: China Postdoctoral Science Foundation grantid: 2017M610817 funderid: 10.13039/501100002858 |
| GroupedDBID | 0R~ 4.4 5VS 6IK 97E AAJGR ABAZT ABVLG ACGFS ADBBV AGSQL ALMA_UNASSIGNED_HOLDINGS BCNDV BEFXN BFFAM BGNUA BKEBE BPEOZ EBS EJD ESBDL GROUPED_DOAJ IPLJI JAVBF KQ8 M43 M~E O9- OCL OK1 RIA RIE RNS AAYXX CITATION 7SC 7SP 7SR 8BQ 8FD JG9 JQ2 L7M L~C L~D |
| ID | FETCH-LOGICAL-c408t-f9bb4f9e6723f7099e04872e3ee35683ca6dcc282dce54d289787c1fc82776af3 |
| IEDL.DBID | RIE |
| ISICitedReferencesCount | 33 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000570147200001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 2169-3536 |
| IngestDate | Fri Oct 03 12:45:37 EDT 2025 Mon Jun 30 02:30:08 EDT 2025 Sat Nov 29 04:14:10 EST 2025 Tue Nov 18 21:08:02 EST 2025 Wed Aug 27 02:32:19 EDT 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Language | English |
| License | https://creativecommons.org/licenses/by/4.0/legalcode |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c408t-f9bb4f9e6723f7099e04872e3ee35683ca6dcc282dce54d289787c1fc82776af3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-3095-8047 0000-0003-0759-3251 0000-0003-4479-9953 0000-0002-0382-5943 0000-0002-1514-3552 |
| OpenAccessLink | https://ieeexplore.ieee.org/document/9183912 |
| PQID | 2454679657 |
| PQPubID | 4845423 |
| PageCount | 13 |
| ParticipantIDs | ieee_primary_9183912 crossref_citationtrail_10_1109_ACCESS_2020_3020841 proquest_journals_2454679657 crossref_primary_10_1109_ACCESS_2020_3020841 doaj_primary_oai_doaj_org_article_7731d2342d6a40ae857ceb2a37ae25a9 |
| PublicationCentury | 2000 |
| PublicationDate | 20200000 2020-00-00 20200101 2020-01-01 |
| PublicationDateYYYYMMDD | 2020-01-01 |
| PublicationDate_xml | – year: 2020 text: 20200000 |
| PublicationDecade | 2020 |
| PublicationPlace | Piscataway |
| PublicationPlace_xml | – name: Piscataway |
| PublicationTitle | IEEE access |
| PublicationTitleAbbrev | Access |
| PublicationYear | 2020 |
| Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
| Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
| References | ref12 ref14 ref10 ref17 ref16 ref19 ref18 wu (ref47) 2017; 44 dong (ref7) 2017; 54 li (ref8) 2015; 26 song (ref5) 2000; 8 ref46 xu (ref15) 2018; 38 ref48 ref42 ou-yang (ref45) 2020 ref41 ref43 ref49 ref9 ref3 ref40 ma (ref44) 2017; 3 ref37 ref36 ref31 ref30 ref33 xu (ref11) 2017; 2 ref32 chen (ref13) 2016; 11 ref2 ref1 ref39 ref38 zhu (ref35) 2019; 45 guo (ref34) 2019; 40 li (ref4) 2018; 4 xiang (ref6) 2013; 34 li (ref50) 2017 ref24 ref23 ref26 ref25 ref20 ref22 ref21 ref28 ref27 zhu (ref29) 2003; 6 |
| References_xml | – ident: ref46 doi: 10.1016/j.jisa.2020.102525 – ident: ref16 doi: 10.1109/TII.2017.2771382 – ident: ref37 doi: 10.23919/JCC.2019.07.013 – volume: 54 start-page: 2107 year: 2017 ident: ref7 article-title: Research progress of searchable encryption publication-title: J Comput Res Develop – ident: ref17 doi: 10.1109/TII.2017.2703922 – volume: 34 start-page: 143 year: 2013 ident: ref6 article-title: Research on ciphertext search for the cloud environment publication-title: J Commun – ident: ref2 doi: 10.1016/j.jpdc.2019.08.007 – ident: ref12 doi: 10.1109/JIOT.2019.2943379 – volume: 2 start-page: 1 year: 2017 ident: ref11 article-title: Overview of public key searchable encryption system publication-title: J Inf Secur – volume: 3 start-page: 968 year: 2017 ident: ref44 article-title: Review of blockchain technology basis and application publication-title: Journal of Inf Sec Research – ident: ref9 doi: 10.23919/SOFTCOM.2017.8115532 – ident: ref32 doi: 10.1007/978-3-540-24676-3_30 – ident: ref48 doi: 10.1016/j.jnca.2018.12.003 – ident: ref38 doi: 10.1007/s12243-019-00716-8 – ident: ref31 doi: 10.1007/978-3-540-39887-5_26 – ident: ref41 doi: 10.1109/INFOCOM.2018.8485890 – volume: 4 start-page: 13 year: 2018 ident: ref4 article-title: Review of research progress on searchable encryption publication-title: J Netw Inf Security – volume: 44 start-page: 55 year: 2017 ident: ref47 article-title: Certificateless conjunctive keyword search over encrypted data publication-title: J Xidian Univ – volume: 26 start-page: 109 year: 2015 ident: ref8 article-title: A review of searchable encryption technology research publication-title: J Softw – volume: 38 start-page: 379 year: 2018 ident: ref15 article-title: Efficient certificate-based encryption scheme with keyword search without bilinear pairings publication-title: J Comput Appl – ident: ref39 doi: 10.1007/s12243-018-00701-7 – ident: ref22 doi: 10.1109/TC.2015.2512870 – ident: ref42 doi: 10.1016/j.ins.2019.12.063 – ident: ref3 doi: 10.1016/j.chb.2018.04.003 – ident: ref27 doi: 10.1016/j.compeleceng.2018.10.015 – ident: ref26 doi: 10.1109/ACCESS.2018.2844400 – ident: ref28 doi: 10.1093/jamia/ocz214 – year: 2017 ident: ref50 article-title: A searchable symmetric encryption scheme using BlockChain publication-title: arXiv 1711 01030 – ident: ref1 doi: 10.1016/j.jii.2020.100129 – ident: ref30 doi: 10.1109/IPDPS.2003.1213181 – ident: ref43 doi: 10.5210/fm.v2i9.548 – ident: ref14 doi: 10.1016/j.ins.2018.12.004 – ident: ref25 doi: 10.1109/ACCESS.2020.2965147 – ident: ref19 doi: 10.1016/j.jisa.2019.102394 – ident: ref20 doi: 10.1016/j.sysarc.2020.101776 – ident: ref24 doi: 10.1016/j.future.2017.11.022 – ident: ref10 doi: 10.1109/TII.2017.2784395 – volume: 8 start-page: 44 year: 2000 ident: ref5 article-title: Practical techniques for searches on encrypted data publication-title: Proc IEEE Symp Secur Privacy – ident: ref33 doi: 10.1007/978-3-540-69839-5_96 – ident: ref21 doi: 10.1109/INFOCOM.2015.7218596 – ident: ref49 doi: 10.1016/j.ins.2019.01.004 – year: 2020 ident: ref45 article-title: A formal modeling method of token smart contract publication-title: Comput Eng – ident: ref36 doi: 10.1080/02533839.2018.1537807 – ident: ref40 doi: 10.1016/j.future.2019.01.018 – volume: 11 start-page: 789 year: 2016 ident: ref13 article-title: Dual-server public-key encryption with keyword search for secure cloud storage publication-title: IEEE Trans Inf Forensics Security doi: 10.1109/TIFS.2016.2599293 – volume: 6 start-page: 696 year: 2003 ident: ref29 article-title: Symmetric encryption algorithm based on pairing function publication-title: J Nanjing Univ Sci Technol – ident: ref18 doi: 10.1016/j.jisa.2019.102429 – volume: 45 start-page: 129 year: 2019 ident: ref35 article-title: Identity-based searchable encryption scheme supporting proxy re-encryption publication-title: Comput Eng – volume: 40 start-page: 19 year: 2019 ident: ref34 article-title: Certificate-based encryption scheme for provably secure elastic leaks publication-title: J Huaibei Normal Univ – ident: ref23 doi: 10.1109/ACCESS.2020.2968501 |
| SSID | ssj0000816957 |
| Score | 2.3330772 |
| Snippet | As a quite attractive secure search mechanism in cloud environments, searchable encryption allows encrypted files to be searched by keyword and does not reveal... |
| SourceID | doaj proquest crossref ieee |
| SourceType | Open Website Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 158765 |
| SubjectTerms | Algorithms Authenticated encryption Blockchain certificateless cryptosystem Cloud computing Cryptography Encryption Indexes Integrity Keywords multi-keyword Performance evaluation Performance indices searchable encryption Searching Servers Smart contracts Third party Trusted third parties Verification |
| SummonAdditionalLinks | – databaseName: DOAJ Directory of Open Access Journals dbid: DOA link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrR3LSsQwMIh40IP4xNVVcvBo2TaPpjm6RREEEVTwFtpkKotaZXdV_HsnaXZZEfTisWGSJjOTmcwwD0KOWQaodOo8UdYX1QYrEy0kS1wFRQpW4UAamk2oq6vi_l5fL7T68jFhXXngDnEDpXjmGBfM5ZVIcQWpLFqDFVcVMFmF1L1U6QVjKsjgIsu1VLHMUJbqwWlZ4onQIGRop_rOlCL7popCxf7YYuWHXA7K5nyDrMdXIj3tdrdJlqDdImsLtQO3yUNInU0u4fMD7Uda-vjoJiS0PaHwol0Ysc-Lop1njiIk9Q4xHx7kwRw9a-34M4gMeoO0ewY6RJ3mKH4PUcc94vxRu0Puzs9uy4skdk1IrEiLadLouhaNhlwx3ih8AAJeUsWAA3CZF9xWubMWLS1nQQqHBhfeWZs1tmBK5VXDd8ly-9LCHqFF3QAuUNT4LBE1cPzWlUozCzZvmGM9wmYINDaWFPedLZ5MMC1SbTqsG491E7HeIyfzSa9dRY3fwYeeMnNQXw47DCCTmMgk5i8m6ZFtT9f5Itq_CzPcf39GZxOv7sQwIYV3rkm1_x-_PiCr_jid16ZPlqfjNzgkK_Z9OpqMjwLXfgEo0e6X priority: 102 providerName: Directory of Open Access Journals |
| Title | Multi-Keyword Certificateless Searchable Public Key Authenticated Encryption Scheme Based on Blockchain |
| URI | https://ieeexplore.ieee.org/document/9183912 https://www.proquest.com/docview/2454679657 https://doaj.org/article/7731d2342d6a40ae857ceb2a37ae25a9 |
| Volume | 8 |
| WOSCitedRecordID | wos000570147200001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAON databaseName: DOAJ Directory of Open Access Journals customDbUrl: eissn: 2169-3536 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0000816957 issn: 2169-3536 databaseCode: DOA dateStart: 20130101 isFulltext: true titleUrlDefault: https://www.doaj.org/ providerName: Directory of Open Access Journals – providerCode: PRVHPJ databaseName: ROAD: Directory of Open Access Scholarly Resources customDbUrl: eissn: 2169-3536 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0000816957 issn: 2169-3536 databaseCode: M~E dateStart: 20130101 isFulltext: true titleUrlDefault: https://road.issn.org providerName: ISSN International Centre |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3NaxUxEB9q8aCH-lGlT9uSg8eu3c3HZnPse7wiiEVQobewm8xKsW7l9bWlF_92Z7LpolgEL8smTEI2vySTmZ0PgDeyQmI6XV3YwEG1MZjCaSOL2GJTYrBUUaZkE_bkpDk9dR834GDyhUHEZHyGb_k1_cuPF-GKVWWHjtk5pxR-YG09-mpN-hROIOGMzYGFqtIdHi0W9A0kAkqSTDkXpa7-YD4pRn9OqvLXSZzYy_GT_xvYU9jK10hxNOL-DDZweA6PfwsuuA1fk29t8R5vb0jAFAs2oO6Tx9s5nW5itDNmxykxqu4EUQrWmLH9EJNFsRzC6jadKeITgfsdxZyYXhRUnhMT_Ebtz4YX8OV4-XnxrshpFYqgy2Zd9K7rdO-wtlL1lm6ISLvYSlSIytSNCm0dQyBRLAY0OpJERps6VH1oJE1726uXsDlcDLgDoul6pA6aju4tukNFZdfasgoY6l5GOQN5N98-5JjjnPri3CfZo3R-BMkzSD6DNIODqdGPMeTGv8nnDOREyvGyUwUh5PP289aqKkqlZaxbXdI6NDZgJ1tlW5SmdTPYZlSnTjKgM9i9WxY-7-1LL7XRrH0z9tX9rV7DIx7gqKjZhc316gr34GG4Xp9drvaT1E_PDz-X-2kJ_wL3Y-3Q |
| linkProvider | IEEE |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1Lb9QwEB5VBQk48CqIhQI-cGxo4kccH7urVkUtKySK1JuV2BNUUVK03YL675lx3AgEQuIWW2PLyefxeCbzAHgjKySh09WFDZxUG4MpnDayiC02JQZLHWUqNmGXy-b01H3YgJ0pFgYRk_MZvuXH9C8_XoQrNpXtOhbnXFL4ltFalmO01mRR4RISzticWqgq3e7eYkFvQUqgJN2Uq1Hq6jfxk7L057Iqf5zFScAcPPi_pT2E-_kiKfZG5B_BBg6P4d4v6QW34HOKri2O8PoHqZhiwS7UfYp5O6fzTYyexhw6JUbjnSBKwTYz9iBisij2h7C6TqeK-EjwfkUxJ7EXBbXnJAa_0Piz4Ql8Otg_WRwWubBCEXTZrIvedZ3uHdZWqt7SHRGJj61EhahM3ajQ1jEEUsZiQKMj6WTE1qHqQyOtrdtePYXN4WLAZyCarkeaoOno5qI7VNR2rS2rgKHuZZQzkDff24ecdZyLX5z7pH2Uzo8geQbJZ5BmsDMN-jYm3fg3-ZyBnEg5Y3bqIIR8ZkBvraqiVFrGutUl7URjA3ayVbZFaVo3gy1GdZokAzqD7Ztt4TN3X3qpjWb7m7HP_z7qNdw5PHl_7I_fLY9ewF1e7Gi22YbN9eoKX8Lt8H19drl6lbbwT0Kp7vE |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Multi-Keyword+Certificateless+Searchable+Public+Key+Authenticated+Encryption+Scheme+Based+on+Blockchain&rft.jtitle=IEEE+access&rft.au=Yang%2C+Xiaodong&rft.au=Chen%2C+Guilan&rft.au=Wang%2C+Meiding&rft.au=Li%2C+Ting&rft.date=2020&rft.issn=2169-3536&rft.eissn=2169-3536&rft.volume=8&rft.spage=158765&rft.epage=158777&rft_id=info:doi/10.1109%2FACCESS.2020.3020841&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_ACCESS_2020_3020841 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2169-3536&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2169-3536&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2169-3536&client=summon |