covid
Buscar en
Journal of Applied Research and Technology. JART
Toda la web
Inicio Journal of Applied Research and Technology. JART Privacy-preserving security solution for cloud services
Journal Information

Statistics

Follow this link to access the full text of the article

Privacy-preserving security solution for cloud services
L. Malina, J. Hajny, P. Dzurenda, V. Zeman
Department od Telecommunications, Brno University of Technology, Brno, Czech Republic
Read
5766
Times
was read the article
1267
Total PDF
4499
Total HTML
Share statistics
 array:23 [
  "pii" => "S166564231530002X"
  "issn" => "16656423"
  "doi" => "10.1016/S1665-6423(15)30002-X"
  "estado" => "S300"
  "fechaPublicacion" => "2015-02-01"
  "aid" => "73029"
  "copyright" => "Universidad Nacional Autónoma de México"
  "copyrightAnyo" => "2015"
  "documento" => "article"
  "licencia" => "http://creativecommons.org/licenses/by-nc-nd/4.0/"
  "subdocumento" => "fla"
  "cita" => "Journal of Applied Research and Technology. 2015;13:20-31"
  "abierto" => array:3 [
    "ES" => true
    "ES2" => true
    "LATM" => true
  ]
  "gratuito" => true
  "lecturas" => array:2 [
    "total" => 2094
    "formatos" => array:3 [
      "EPUB" => 41
      "HTML" => 1552
      "PDF" => 501
    ]
  ]
  "itemSiguiente" => array:18 [
    "pii" => "S1665642315300031"
    "issn" => "16656423"
    "doi" => "10.1016/S1665-6423(15)30003-1"
    "estado" => "S300"
    "fechaPublicacion" => "2015-02-01"
    "aid" => "73030"
    "copyright" => "Universidad Nacional Autónoma de México"
    "documento" => "article"
    "licencia" => "http://creativecommons.org/licenses/by-nc-nd/4.0/"
    "subdocumento" => "fla"
    "cita" => "Journal of Applied Research and Technology. 2015;13:32-44"
    "abierto" => array:3 [
      "ES" => true
      "ES2" => true
      "LATM" => true
    ]
    "gratuito" => true
    "lecturas" => array:2 [
      "total" => 3783
      "formatos" => array:3 [
        "EPUB" => 47
        "HTML" => 3104
        "PDF" => 632
      ]
    ]
    "en" => array:11 [
      "idiomaDefecto" => true
      "titulo" => "Exploring and Measuring Possible Co-Existences between DVB-T2-Lite and LTE Systems in Ideal and Portable Fading Channels"
      "tienePdf" => "en"
      "tieneTextoCompleto" => "en"
      "tieneResumen" => "en"
      "paginas" => array:1 [
        0 => array:2 [
          "paginaInicial" => "32"
          "paginaFinal" => "44"
        ]
      ]
      "contieneResumen" => array:1 [
        "en" => true
      ]
      "contieneTextoCompleto" => array:1 [
        "en" => true
      ]
      "contienePdf" => array:1 [
        "en" => true
      ]
      "resumenGrafico" => array:2 [
        "original" => 0
        "multimedia" => array:7 [
          "identificador" => "fig0035"
          "etiqueta" => "Figure 7"
          "tipo" => "MULTIMEDIAFIGURA"
          "mostrarFloat" => true
          "mostrarDisplay" => false
          "figura" => array:1 [
            0 => array:4 [
              "imagen" => "gr7.jpeg"
              "Alto" => 636
              "Ancho" => 1850
              "Tamanyo" => 182211
            ]
          ]
          "descripcion" => array:1 [
            "en" => "<p id="spar0035" class="elsevierStyleSimplePara elsevierViewall">EVM dependency of the QPSK&#44; 16QAM and 64QAM modulations &#40;using in the LTE system&#41; on the level of frequency overlap between the DVB-T2-Lite and LTE services&#44; working abreast in the same frequency band at ideal &#40;a&#41; and portable fading channel conditions &#40;b&#41;&#46;</p>"
          ]
        ]
      ]
      "autores" => array:1 [
        0 => array:2 [
          "autoresLista" => "L&#46; Polak, O&#46; Kaller, L&#46; Klozar, J&#46; Sebesta, T&#46; Kratochvil"
          "autores" => array:5 [
            0 => array:2 [
              "nombre" => "L&#46;"
              "apellidos" => "Polak"
            ]
            1 => array:2 [
              "nombre" => "O&#46;"
              "apellidos" => "Kaller"
            ]
            2 => array:2 [
              "nombre" => "L&#46;"
              "apellidos" => "Klozar"
            ]
            3 => array:2 [
              "nombre" => "J&#46;"
              "apellidos" => "Sebesta"
            ]
            4 => array:2 [
              "nombre" => "T&#46;"
              "apellidos" => "Kratochvil"
            ]
          ]
        ]
      ]
    ]
    "idiomaDefecto" => "en"
    "EPUB" => "https://multimedia.elsevier.es/PublicationsMultimediaV1/item/epub/S1665642315300031?idApp=UINPBA00004N"
    "url" => "/16656423/0000001300000001/v1_201504070131/S1665642315300031/v1_201504070131/en/main.assets"
  ]
  "itemAnterior" => array:18 [
    "pii" => "S1665642315300018"
    "issn" => "16656423"
    "doi" => "10.1016/S1665-6423(15)30001-8"
    "estado" => "S300"
    "fechaPublicacion" => "2015-02-01"
    "aid" => "73028"
    "copyright" => "Universidad Nacional Aut&#243;noma de M&#233;xico"
    "documento" => "article"
    "licencia" => "http://creativecommons.org/licenses/by-nc-nd/4.0/"
    "subdocumento" => "fla"
    "cita" => "Journal of Applied Research and Technology. 2015;13:7-19"
    "abierto" => array:3 [
      "ES" => true
      "ES2" => true
      "LATM" => true
    ]
    "gratuito" => true
    "lecturas" => array:2 [
      "total" => 1266
      "formatos" => array:3 [
        "EPUB" => 39
        "HTML" => 803
        "PDF" => 424
      ]
    ]
    "en" => array:11 [
      "idiomaDefecto" => true
      "titulo" => "A Novel &#8220;Single-Path&#8221; vs&#46; &#8220;Few-Path&#8221; Test Based on Higher Order Statistics to Possibly Start-Up Coherent Combining"
      "tienePdf" => "en"
      "tieneTextoCompleto" => "en"
      "tieneResumen" => "en"
      "paginas" => array:1 [
        0 => array:2 [
          "paginaInicial" => "7"
          "paginaFinal" => "19"
        ]
      ]
      "contieneResumen" => array:1 [
        "en" => true
      ]
      "contieneTextoCompleto" => array:1 [
        "en" => true
      ]
      "contienePdf" => array:1 [
        "en" => true
      ]
      "resumenGrafico" => array:2 [
        "original" => 0
        "multimedia" => array:7 [
          "identificador" => "fig0005"
          "etiqueta" => "Figure 1"
          "tipo" => "MULTIMEDIAFIGURA"
          "mostrarFloat" => true
          "mostrarDisplay" => false
          "figura" => array:1 [
            0 => array:4 [
              "imagen" => "gr1.jpeg"
              "Alto" => 761
              "Ancho" => 1420
              "Tamanyo" => 117463
            ]
          ]
          "descripcion" => array:1 [
            "en" => "<p id="spar0005" class="elsevierStyleSimplePara elsevierViewall">Rationale of the Rakeness test to possibly start-up coherent combining at the receiver side&#46;</p>"
          ]
        ]
      ]
      "autores" => array:1 [
        0 => array:2 [
          "autoresLista" => "F&#46; Benedetto, G&#46; Giunta, E&#46; Guzzon"
          "autores" => array:3 [
            0 => array:2 [
              "nombre" => "F&#46;"
              "apellidos" => "Benedetto"
            ]
            1 => array:2 [
              "nombre" => "G&#46;"
              "apellidos" => "Giunta"
            ]
            2 => array:2 [
              "nombre" => "E&#46;"
              "apellidos" => "Guzzon"
            ]
          ]
        ]
      ]
    ]
    "idiomaDefecto" => "en"
    "EPUB" => "https://multimedia.elsevier.es/PublicationsMultimediaV1/item/epub/S1665642315300018?idApp=UINPBA00004N"
    "url" => "/16656423/0000001300000001/v1_201504070131/S1665642315300018/v1_201504070131/en/main.assets"
  ]
  "en" => array:16 [
    "idiomaDefecto" => true
    "titulo" => "Privacy-preserving security solution for cloud services"
    "tieneTextoCompleto" => true
    "paginas" => array:1 [
      0 => array:2 [
        "paginaInicial" => "20"
        "paginaFinal" => "31"
      ]
    ]
    "autores" => array:1 [
      0 => array:3 [
        "autoresLista" => "L&#46; Malina, J&#46; Hajny, P&#46; Dzurenda, V&#46; Zeman"
        "autores" => array:4 [
          0 => array:3 [
            "nombre" => "L&#46;"
            "apellidos" => "Malina"
            "email" => array:1 [
              0 => "malina&#64;feec&#46;vutbr&#46;cz"
            ]
          ]
          1 => array:2 [
            "nombre" => "J&#46;"
            "apellidos" => "Hajny"
          ]
          2 => array:2 [
            "nombre" => "P&#46;"
            "apellidos" => "Dzurenda"
          ]
          3 => array:2 [
            "nombre" => "V&#46;"
            "apellidos" => "Zeman"
          ]
        ]
        "afiliaciones" => array:1 [
          0 => array:2 [
            "entidad" => "Department od Telecommunications&#44; Brno University of Technology&#44; Brno&#44; Czech Republic"
            "identificador" => "aff0005"
          ]
        ]
      ]
    ]
    "resumenGrafico" => array:2 [
      "original" => 0
      "multimedia" => array:7 [
        "identificador" => "fig0015"
        "etiqueta" => "Figure 3"
        "tipo" => "MULTIMEDIAFIGURA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "figura" => array:1 [
          0 => array:4 [
            "imagen" => "gr3.jpeg"
            "Alto" => 949
            "Ancho" => 1168
            "Tamanyo" => 94324
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0015" class="elsevierStyleSimplePara elsevierViewall">Influence of the length of the blacklist on the total time of verification&#46;</p>"
        ]
      ]
    ]
    "textoCompleto" => "<span class="elsevierStyleSections"><span id="sec0005" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">1</span><span class="elsevierStyleSectionTitle" id="sect0015">Introduction</span><p id="par0005" class="elsevierStylePara elsevierViewall">Cloud services are becoming indisputable parts of modern information and communication systems and step into our daily lives&#46; Some cloud services such as Amazon&#39;s Simple Storage Service&#44; Box&#46;net&#44; Cloud Safe etc&#46; use user identity&#44; personal data and&#47;or the location of clients&#46;Therefore&#44; these cloud computing services open a number of security and privacy concerns&#46; The current research challenge in cloud services is the secure and privacy-preserving authentication of users&#46; Users&#44; who store their sensitive information like financial information&#44; health records&#44; etc&#46;&#44; have a fundamental right of privacy&#46; There are few cryptographic tools and schemes like anonymous authentication schemes&#44; group signatures&#44; zero knowledge protocols that can both hide user identity and provide authentication&#46; The providers of cloud services need to control the authentication process to permit the access of only valid clients to their services&#46; Further&#44; they must be able to revoke malicious clients and reveal their identities&#46;</p><p id="par0010" class="elsevierStylePara elsevierViewall">In practice&#44; hundreds of users can access cloud services at the same time&#46; Hence&#44; the verification process of user access must be as efficient as possible and the computational cryptographic overhead must be minimal&#46;</p><p id="par0015" class="elsevierStylePara elsevierViewall">We propose a novel security solution for cloud services that offers anonymous authentication based on group signatures&#46; We aim mainly on the efficiency of the authentication process and user privacy&#46; Our solution also provides the confidentiality and integrity of transmitted data between users and cloud service providers&#46; Moreover&#44; we implement our solution as a proof-of-concept application and compare the performance of our solution with related schemes&#46; Our results show that our solution is more efficient than the related solutions&#46;</p><p id="par0020" class="elsevierStylePara elsevierViewall">The paper is organized as follow&#58; The next section presents the related work&#46; Then&#44; we analyse cryptographic privacy-preserving schemes used in cloud computing&#46; In section 4&#44; we describe group signatures&#46; In section 5&#44; wepresent our solution and we introduce our novel privacy-preserving cryptographic scheme for cloud services in section 6&#46; Section 7 contains our experimental results and the performance analysis and comparison&#46; Finally&#44; the conclusion of our work is presented&#46;<a name="p21"></a></p></span><span id="sec0010" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">2</span><span class="elsevierStyleSectionTitle" id="sect0020">Related work</span><p id="par0025" class="elsevierStylePara elsevierViewall">Privacy-preserving cloud computing solutions have been developed from theoretical recommendations to concrete cryptographic proposals&#46;</p><p id="par0030" class="elsevierStylePara elsevierViewall">There are many works which deal with general security issues in cloud computing but only few works deal also with user privacy&#46;</p><p id="par0035" class="elsevierStylePara elsevierViewall">The authors &#91;<a class="elsevierStyleCrossRef" href="#bib0005">1</a>&#93; explore the cost of common cryptographic primitives &#40;AES&#44; MD5&#44; SHA-1&#44; RSA&#44; DSA&#44; and ECDSA&#41; and their viability for cloudsecurity purposes&#46; The authors deal with the encryption of cloud storage but do not mention privacy-preserving access to a cloud storage&#46;</p><p id="par0040" class="elsevierStylePara elsevierViewall">The work &#91;<a class="elsevierStyleCrossRef" href="#bib0010">2</a>&#93; employs a pairing based signature scheme BLS to make the privacy-preserving security audit of cloud storage data by the Third Party Auditor &#40;TPA&#41;&#46; The solution uses batch verification to reduce communication overhead from cloud server and computation cost on TPA side&#46;Further&#44; the paper &#91;<a class="elsevierStyleCrossRef" href="#bib0015">3</a>&#93; introduces the verification protocols that can accommodate dynamic data files&#46; The paper explores the problem of providing simultaneous public auditability and data dynamics for remote data integrity check in Cloud Computing in a privacy-preserving way&#46;These solutions &#91;<a class="elsevierStyleCrossRef" href="#bib0010">2</a>&#93; and &#91;<a class="elsevierStyleCrossRef" href="#bib0015">3</a>&#93; provide privacy-preserving public audit but do not offer the anonymous access of users to cloud services&#46;</p><p id="par0045" class="elsevierStylePara elsevierViewall">The work &#91;<a class="elsevierStyleCrossRef" href="#bib0020">4</a>&#93; establishes requirements for a secure and anonymous communication system that uses a cloud architecture &#40;Tor and Freenet&#41;&#46; Nevertheless&#44; the author does not outline any cryptographic solution&#46; Another non-cryptographic solution ensuring user privacy in cloud scenarios is presented in &#91;<a class="elsevierStyleCrossRef" href="#bib0025">5</a>&#93;&#46; The authors propose a client-based privacy manager which reduces the risk of the leakage of user private information&#46;In the paper &#91;<a class="elsevierStyleCrossRef" href="#bib0030">6</a>&#93;&#44; authors use a non-cryptographic approach to obtain the benefits of the public cloud storagewithout exposing the content of files&#46; The approach is based on redundancy techniques including an information dispersal algorithm &#40;IDA&#41;&#46; Nevertheless&#44; these solutions do not protect against the linkability of user sessions which can cause unauthorized user profiling&#46;</p><p id="par0050" class="elsevierStylePara elsevierViewall">Jensen et al&#46; &#91;<a class="elsevierStyleCrossRef" href="#bib0035">7</a>&#93; propose an anonymous and accountable access method to cloud based on ring and group signatures&#46; Nevertheless&#44; their proposal uses a group signature scheme &#91;<a class="elsevierStyleCrossRef" href="#bib0080">8</a>&#93; which is inefficient because the signature size grows with the number of users&#46;</p><p id="par0055" class="elsevierStylePara elsevierViewall">The work &#91;<a class="elsevierStyleCrossRef" href="#bib0045">9</a>&#93; presents a security approach which uses zero-knowledge proofs providing user anonymous authentication&#46; The main drawback of the proposal is a large communication overhead between a user and a cloud server due to the Fiat-Shamir identification scheme &#91;<a class="elsevierStyleCrossRef" href="#bib0050">10</a>&#93;&#46; In the work &#91;<a class="elsevierStyleCrossRef" href="#bib0055">11</a>&#93;&#44; the author uses the CLsignature scheme &#91;<a class="elsevierStyleCrossRef" href="#bib0060">12</a>&#93; and zero-knowledge proofs of knowledge to achieve user&#39;s anonymous access to services like digital newspapers&#44; digital libraries&#44; music collections&#44; etc&#46;</p><p id="par0060" class="elsevierStylePara elsevierViewall">The work &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93; presents a cryptographic scheme to ensure anonymous user access to information and the confidentiality of sensitive documents in cloud storages&#46; The work&#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93;deals with anonymity and unlinkability in cloud services by provided group signature schemes&#91;<a class="elsevierStyleCrossRef" href="#bib0075">15</a>&#93;&#46; In the next section&#44; we analyze the solutions &#91;<a class="elsevierStyleCrossRef" href="#bib0055">11</a>&#93;&#44; &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93; and &#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93;&#46;</p></span><span id="sec0015" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">3</span><span class="elsevierStyleSectionTitle" id="sect0025">Performance analysis of cryptographic privacy-preserving solutions used in cloud computing</span><p id="par0065" class="elsevierStylePara elsevierViewall">In this section&#44; we investigate the current cryptographic solutions which provide the anonymous or pseudonymous access to cloud services and shared storages&#46; We aim on the authentication phases used in privacy-preserving cloud services&#46; In the following performance analysis&#44; we take into account only expensive operations like bilinear pairings &#40;p&#41;&#44; modular exponentiation &#40;e&#41; and multiplication &#40;m&#41;&#46; According to the results of works &#91;<a class="elsevierStyleCrossRef" href="#bib0080">16</a>&#93;&#44; &#91;<a class="elsevierStyleCrossRef" href="#bib0085">17</a>&#93;&#44; we omit the fast operations like addition&#44; subtraction or hash functions which have a minimal impact on the overall performance&#46; The times of expensive pairing operations have been measured for example in &#91;<a class="elsevierStyleCrossRef" href="#bib0125">25</a>&#93;&#46;</p><p id="par0070" class="elsevierStylePara elsevierViewall"><a class="elsevierStyleCrossRef" href="#tbl0005">Table 1</a> shows the performance analysis of the Blantom solution &#91;<a class="elsevierStyleCrossRef" href="#bib0055">11</a>&#93;&#44; the Lu et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93;&#44; the Chow et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93; and our scheme described in Section6&#46; Blantom in &#91;<a class="elsevierStyleCrossRef" href="#bib0055">11</a>&#93; proposes a solution<a name="p22"></a> using the CL signatures &#91;<a class="elsevierStyleCrossRef" href="#bib0060">12</a>&#93;&#46; To establish anonymous authentication&#44; the CL signature is combined with a Zero Knowledge Proof of Knowledge &#40;ZKPK&#41; protocols&#46; The computational complexity of Blantom solution depends on the subscription type and is variable&#46; Lu et al&#46; &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93; propose a pairing-based cryptographic scheme ensuring anonymous authentication of users accessing cloud services&#46; A user has to sign a challenge received from a server and then he&#47;she sends it back to verify it&#46; Chow et al&#46; &#91;14&#93;employ group signature schemes proposed by Boyen and Waters in &#91;<a class="elsevierStyleCrossRef" href="#bib0075">15</a>&#93;and &#91;<a class="elsevierStyleCrossRef" href="#bib0090">18</a>&#93;&#40;BW schemes&#41;&#46; The BW scheme &#91;<a class="elsevierStyleCrossRef" href="#bib0090">18</a>&#93;is used to make a group signature which provides the anonymous authentication of users&#46; Nevertheless&#44; these solutions have 6 pairing operations in verification&#46; In the next section&#44; we present our solution that does not use expensive pairing operations&#46;</p><elsevierMultimedia ident="tbl0005"></elsevierMultimedia></span><span id="sec0020" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">4</span><span class="elsevierStyleSectionTitle" id="sect0030">Group signatures as a basic part in privacy enhancing cloud services</span><p id="par0075" class="elsevierStylePara elsevierViewall">Group signature schemes are used in many privacy enhancing cryptographic protections that are applied in cloud services&#46; Group signatures were introduced by Chaum and Heyst &#91;<a class="elsevierStyleCrossRef" href="#bib0040">8</a>&#93; in 1991&#46; Their main purpose is to allow members of a group sign messages on behalf of the group&#46; Every group member can sign a message by own group member secret key <span class="elsevierStyleItalic">gsk&#91;i&#93;</span> that is usually issued by a group manager&#46; A verifier checks the validity of the signature with a group public key <span class="elsevierStyleItalic">gpk</span>&#46; The verifier is able to verify that the signer is indeed the member of the group while the signer&#39;s identity is not released&#46; The identities of the members are traceable only in certain circumstances&#44; e&#46;g&#46; breaking the rules&#46;</p><p id="par0080" class="elsevierStylePara elsevierViewall">Revocation can be done by the group manager or a revocation manager who owns group manager&#39;s secret key <span class="elsevierStyleItalic">gmsk</span>&#46; The group signature schemes usually employ the following entities&#58; <ul class="elsevierStyleList" id="lis0005"><li class="elsevierStyleListItem" id="lsti0005"><span class="elsevierStyleLabel">&#8226;</span><p id="par0085" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Group manager</span> &#8211; this entity adds group members into a group&#44; and generates and issues the secret keys of group members&#46;</p></li><li class="elsevierStyleListItem" id="lsti0010"><span class="elsevierStyleLabel">&#8226;</span><p id="par0090" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Revocation manager</span> &#8211; this entity disclosures the identity of dishonest members&#46;</p></li><li class="elsevierStyleListItem" id="lsti0015"><span class="elsevierStyleLabel">&#8226;</span><p id="par0095" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">User</span> &#8211; a group member who owns the group member secret key <span class="elsevierStyleItalic">gsk&#91;i&#93;</span>&#46; The user can sign a message on behalf of the group&#46;</p></li><li class="elsevierStyleListItem" id="lsti0020"><span class="elsevierStyleLabel">&#8226;</span><p id="par0100" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Verifier</span> &#8211; this entity verifies the validity of the signature by using the group public key <span class="elsevierStyleItalic">gpk</span>&#46;</p></li></ul></p><p id="par0105" class="elsevierStylePara elsevierViewall">Currently&#44; there are many variants of group signatures schemes which differ mainly in their properties such as the level of anonymity&#44; security&#44; efficiency and the length of signature&#46; Group signatures can be understood as a subset of attribute authentication systems&#44; which contain only one attribute representing a membership in a group&#46; Group signatures schemes usually provide the following properties&#58; <ul class="elsevierStyleList" id="lis0010"><li class="elsevierStyleListItem" id="lsti0025"><span class="elsevierStyleLabel">&#8226;</span><p id="par0110" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Unforgeability</span> &#8211; only an unrevoked group member can create a valid signature on behalf of the group&#46;</p></li><li class="elsevierStyleListItem" id="lsti0030"><span class="elsevierStyleLabel">&#8226;</span><p id="par0115" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Anonymity</span> &#8211; a verifier is not able to determine the identity of a signer&#46;</p></li><li class="elsevierStyleListItem" id="lsti0035"><span class="elsevierStyleLabel">&#8226;</span><p id="par0120" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Complete anonymity</span> &#8211; if an attacker obtains a valid signature and knows <span class="elsevierStyleItalic">gpk</span> and all keys of group members&#39; <span class="elsevierStyleItalic">gsk&#91;i&#93;</span>&#44; he is not able to determine the identity of a signer&#46;</p></li><li class="elsevierStyleListItem" id="lsti0040"><span class="elsevierStyleLabel">&#8226;</span><p id="par0125" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Traceability</span> &#8211; all members can be tracked by the group manager or the revocation manager by member&#39;s signed message&#46;</p></li><li class="elsevierStyleListItem" id="lsti0045"><span class="elsevierStyleLabel">&#8226;</span><p id="par0130" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Unlinkability</span>- a verifier and other members are not able to link two signatures which have been signed by one member of the group&#46;</p></li><li class="elsevierStyleListItem" id="lsti0050"><span class="elsevierStyleLabel">&#8226;</span><p id="par0135" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Coalition-resistance</span> &#8211; it is impossible to create a valid signature by a subgroup of users&#46;<a name="p23"></a></p></li><li class="elsevierStyleListItem" id="lsti0055"><span class="elsevierStyleLabel">&#8226;</span><p id="par0140" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Exculpability</span> &#8211; even group manager is not able to create a valid signature of a group member&#46;</p></li><li class="elsevierStyleListItem" id="lsti0060"><span class="elsevierStyleLabel">&#8226;</span><p id="par0145" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Correctness</span> &#8211; every correct signature of the group member has to be always accepted during verification&#46;</p></li><li class="elsevierStyleListItem" id="lsti0065"><span class="elsevierStyleLabel">&#8226;</span><p id="par0150" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Revocation</span>-a revoked member is not able to create valid signatures on behalf of the group&#46;</p></li><li class="elsevierStyleListItem" id="lsti0070"><span class="elsevierStyleLabel">&#8226;</span><p id="par0155" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Differentiation of group members</span> &#8211; all members of the group must have a different <span class="elsevierStyleItalic">gsk&#91;i&#93;</span>&#46;</p></li><li class="elsevierStyleListItem" id="lsti0075"><span class="elsevierStyleLabel">&#8226;</span><p id="par0160" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Immediate-revocation</span> &#8211; if a group member is revoked&#44; his capability of creating the group signatures is disabled immediately&#46;</p></li></ul></p></span><span id="sec0025" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">5</span><span class="elsevierStyleSectionTitle" id="sect0035">Our solution</span><p id="par0165" class="elsevierStylePara elsevierViewall">In this chapter&#44; we introduce our security solution for privacy-preserving cloud services&#46; We outline our system model depicted in <a class="elsevierStyleCrossRef" href="#fig0005">Figure 1</a>&#44; security requirements&#44; cryptography background and cryptographic protocols&#46;</p><elsevierMultimedia ident="fig0005"></elsevierMultimedia><span id="sec0030" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">5&#46;1</span><span class="elsevierStyleSectionTitle" id="sect0040">System Model</span><p id="par0170" class="elsevierStylePara elsevierViewall">Our solution consists of three fundamental parties&#58;</p><p id="par0175" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Cloud Service Provider &#40;CSP&#41;</span>&#46; CSP manages cloud services and shared storages&#46; CSP isusually a company which behaves as a partly trusted party&#46; CSP provides cloud services&#44; authenticates users when they access a cloud service&#46; CSP also issues access attributes to users&#46; Nevertheless&#44; when CSP needs to revoke and identify a malicious user then CSP must collaborate with a revocation manager&#46;</p><p id="par0180" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">Revocation Manager &#40;RM&#41;</span>&#46; RM is a partly trusted party&#44; e&#46;g&#46; government authority&#44; who decides if the revocation of a user identity is rightful or not&#46; Only the cooperation between CSP and RM can reveal the user identity&#46; RM also cooperates with CSP during user registration when the user&#39;s access attributes are issued&#46;</p><p id="par0185" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleBold">User &#40;U&#41;</span>&#46; U is an ordinary customer who accesses into a cloud and uses cloud services&#44; shared storages&#44; etc&#46; Users are anonymous if they properly follow the rules of CSP&#46; To increase security&#44; users use tamper-resistant devices or protected local storages&#46;</p></span><span id="sec0035" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">5&#46;2</span><span class="elsevierStyleSectionTitle" id="sect0045">Requirements</span><p id="par0190" class="elsevierStylePara elsevierViewall">Our solution provides the following security requirements&#58; <ul class="elsevierStyleList" id="lis0015"><li class="elsevierStyleListItem" id="lsti0080"><span class="elsevierStyleLabel">&#8226;</span><p id="par0195" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">Anonymity</span>&#46; Every honest user stays anonymous when uses cloud services&#46; User identities are hidden if users behave honestly and do not break rules&#46;</p></li><li class="elsevierStyleListItem" id="lsti0085"><span class="elsevierStyleLabel">&#8226;</span><p id="par0200" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">Confidentiality</span>&#46; Every user&#39;s session to CSP is confidential&#46; No one without a secret session key is able to obtain data transmitted between U and CSP&#46;</p></li><li class="elsevierStyleListItem" id="lsti0090"><span class="elsevierStyleLabel">&#8226;</span><p id="par0205" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">Integrity</span>&#46; Data sent in user&#39;s session cannot be modified without a secret session key</p></li><li class="elsevierStyleListItem" id="lsti0095"><span class="elsevierStyleLabel">&#8226;</span><p id="par0210" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">Unlinkability</span>&#46; The user&#39;s sessions to cloud services are unlinkable&#46; No one besides CSP collaborating with RM is able to link two or more sessions between a certain U and CSP&#46;</p></li><li class="elsevierStyleListItem" id="lsti0100"><span class="elsevierStyleLabel">&#8226;</span><p id="par0215" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">Untraceability</span>&#46; Other users are unable to trace user&#39;s authentication and concrete users&#39; communication&#46;</p></li><li class="elsevierStyleListItem" id="lsti0105"><span class="elsevierStyleLabel">&#8226;</span><p id="par0220" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">Revocation</span>&#46; Every user can be revoked by the collaboration of CSP and RM&#46;</p></li></ul></p></span><span id="sec0040" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">5&#46;3</span><span class="elsevierStyleSectionTitle" id="sect0050">Cryptography Used</span><p id="par0225" class="elsevierStylePara elsevierViewall">In our solution&#44; we use discrete logarithm commitments described in the work &#91;<a class="elsevierStyleCrossRef" href="#bib0095">19</a>&#93;&#46; We have<a name="p24"></a> transformed the scheme &#91;<a class="elsevierStyleCrossRef" href="#bib0095">19</a>&#93; into a group signature scheme mode&#46;Further&#44; the solution employs &#931;-protocols &#91;<a class="elsevierStyleCrossRef" href="#bib0100">20</a>&#93;to prove of discrete logarithm knowledge&#44; representation and equivalence &#91;<a class="elsevierStyleCrossRef" href="#bib0105">21</a>&#93;&#46; To revoke a user&#44; we use the Okamoto-Uchiyama Trapdoor One-Way Function described in &#91;<a class="elsevierStyleCrossRef" href="#bib0110">22</a>&#93;&#46; For more details about the used basic cryptographic blocks see prior works &#91;<a class="elsevierStyleCrossRef" href="#bib0095">19</a>&#93; and &#91;<a class="elsevierStyleCrossRef" href="#bib0115">23</a>&#93;&#46;</p></span></span><span id="sec0045" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">6</span><span class="elsevierStyleSectionTitle" id="sect0055">Ourproposed protocol</span><p id="par0230" class="elsevierStylePara elsevierViewall">Our protocol consists of five phases&#58; initialization&#44; registration&#44; anonymous access&#44; secure communication and revocation&#46; The basic principle of the proposed protocol is depicted in <a class="elsevierStyleCrossRef" href="#fig0010">Figure 2</a>&#46;</p><elsevierMultimedia ident="fig0010"></elsevierMultimedia><p id="par0235" class="elsevierStylePara elsevierViewall">&#8226; &#123;tc &#8220;1 The Basic Principle of the Proposed Protocol&#46;&#8221; &#92;f f&#125;</p><span id="sec0050" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">6&#46;1</span><span class="elsevierStyleSectionTitle" id="sect0060">Initialization</span><p id="par0240" class="elsevierStylePara elsevierViewall">The initialization phase is run by Cloud Service Provider &#40;CSP&#41; and Revocation Manager &#40;RM&#41;&#46; CSP generates a group <span class="elsevierStyleItalic">H</span> defined by a large prime modulus <span class="elsevierStyleItalic">p</span>&#44; generators <span class="elsevierStyleItalic">h</span><span class="elsevierStyleInf">1</span>&#44; <span class="elsevierStyleItalic">h</span><span class="elsevierStyleInf">2</span> of prime order <span class="elsevierStyleItalic">q</span> and <span class="elsevierStyleItalic">q</span>&#124;<span class="elsevierStyleItalic">p</span> - 1&#46; CSP generates a RSA key pair and stores own private key <span class="elsevierStyleItalic">K</span><span class="elsevierStyleInf">CSP</span>&#46;</p><p id="par0245" class="elsevierStylePara elsevierViewall">M generates a group <span class="elsevierStyleItalic">G</span> defined by a large modulus <span class="elsevierStyleItalic">n</span><span class="elsevierStyleHsp" style=""></span>&#61;<span class="elsevierStyleHsp" style=""></span><span class="elsevierStyleItalic">r</span><span class="elsevierStyleSup">2</span><span class="elsevierStyleItalic">s</span> where <span class="elsevierStyleItalic">r</span><span class="elsevierStyleHsp" style=""></span>&#61;<span class="elsevierStyleHsp" style=""></span>2<span class="elsevierStyleItalic">r</span>&#8242;<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1&#44; <span class="elsevierStyleItalic">s</span><span class="elsevierStyleHsp" style=""></span>&#61;<span class="elsevierStyleHsp" style=""></span>2<span class="elsevierStyleItalic">s</span>&#8242;<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1 and <span class="elsevierStyleItalic">r</span>&#44;<span class="elsevierStyleItalic">s</span>&#44;<span class="elsevierStyleItalic">r</span>&#8242;&#44;<span class="elsevierStyleItalic">s</span>&#8242; are large primes&#46; RM also generates a generator g1&#8712;R&#8484;n&#42; of orderord&#40;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">1</span><span class="elsevierStyleItalic">modr</span><span class="elsevierStyleSup">2</span>&#41; &#61; <span class="elsevierStyleItalic">r</span>&#40;<span class="elsevierStyleItalic">r</span> - 1&#41; in &#8484;r2&#42; and <span class="elsevierStyleItalic">ord</span>&#40;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">1</span>&#41; &#61; <span class="elsevierStyleItalic">rr</span>&#8242;<span class="elsevierStyleItalic">s</span>&#8242; in &#8484;n&#42; and randomly chooses secret values <span class="elsevierStyleItalic">S</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">S</span><span class="elsevierStyleInf">2</span>&#44;<span class="elsevierStyleItalic">S</span><span class="elsevierStyleInf">3</span>&#46; RM computes authentication proof Aproof&#61;g1S1<span class="elsevierStyleItalic">mod n</span> which is public and common for all entities in system&#46; In our solution&#44; the RM is able to issue more types of authentication proofs Aproof1&#8230;AproofN derived from S11&#8230;S1N that are related to different user rights in cloud services&#46;</p><p id="par0250" class="elsevierStylePara elsevierViewall">Finally&#44; RM computes generators g2&#61;g1S2mod&#8201;nandg3&#61;g1S3mod&#8201;n and stores secret values<span class="elsevierStyleItalic">r</span>&#44;<span class="elsevierStyleItalic">s</span>as revocation key <span class="elsevierStyleItalic">K</span><span class="elsevierStyleInf">RK</span>&#46;</p><p id="par0255" class="elsevierStylePara elsevierViewall">All public cryptographic parameters <span class="elsevierStyleItalic">q</span>&#44;<span class="elsevierStyleItalic">p</span>&#44;<span class="elsevierStyleItalic">n</span>&#44;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">2</span>&#44;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">3</span>&#44;<span class="elsevierStyleItalic">h</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">h</span><span class="elsevierStyleInf">2</span>&#44;<span class="elsevierStyleItalic">A</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">proof</span></span> are published and shared&#46;<a name="p25"></a></p></span><span id="sec0055" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">6&#46;2</span><span class="elsevierStyleSectionTitle" id="sect0065">Registration</span><p id="par0260" class="elsevierStylePara elsevierViewall">In the registration phase&#44; a user registers and requests a user master key which they use in anonymous access to cloud services&#46;</p><p id="par0265" class="elsevierStylePara elsevierViewall">Firstly&#44; U must physically register on CSP&#46; CSP checks user&#39;s ID&#46; Then&#44; U generates secret values <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">2</span> and makes the commitment&#58; CCSP&#61;h1&#969;1h2&#969;2mod&#8201;p&#46; U digitally signs <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">csp</span></span>&#44; e&#46;g&#46; by RSA&#44; and sends this signature <span class="elsevierStyleItalic">Sig</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">u</span></span>&#40;<span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#41; with the construction of correctness proof PK&#123;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">2</span>&#58; <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span> &#61; <span class="elsevierStyleItalic">h1&#969;1h2&#969;2</span> to CSP&#44; by notation of Camenisch and Stadler &#91;<a class="elsevierStyleCrossRef" href="#bib0105">21</a>&#93;&#46; CSP checks the user&#39;s proof and the signature&#46; Then&#44; CSP stores the pair<span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#44;<span class="elsevierStyleItalic">Sig</span><span class="elsevierStyleInf">u</span>&#40;<span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#41;&#44; signs the commitment <span class="elsevierStyleItalic">Sig</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#40;<span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#41;and sends it back to U&#46;</p><p id="par0270" class="elsevierStylePara elsevierViewall">Secondly&#44; U requests a user master key from RM&#46; U computesA&#8242;proof&#61;g1&#969;1g2&#969;2&#8201;mod&#8201;n and sends it with <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#44;<span class="elsevierStyleItalic">Sig</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#40;<span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#41; and the construction of correctness proof PK&#123;&#969;1&#44;&#969;2&#58;CCSP&#61;h1&#969;1h2&#969;2&#8743;A&#8242;proof&#61;g1&#969;1g2&#969;2 to RM&#46; RM checks the proof&#44; CSP&#39;s signature<span class="elsevierStyleItalic">Sig</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">csp</span></span>&#40;<span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span>&#41; and computes a secret contribution <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">RM</span></span> such that Aproof&#61;g1&#969;1g2&#969;2g3&#969;RM&#8201;mod&#8201;n holds&#46; After this step&#44; U obtains own user master key <span class="elsevierStyleItalic">K</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">u</span></span> which is triplet&#40;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">2</span>&#44;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">RM</span>&#41;&#46; U gets value <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">RM</span></span> only with cooperation with RM which knows the factorization of <span class="elsevierStyleItalic">n</span>&#46; To prevent the collusion attack&#44; user&#39;s <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">2</span> is not visible outwardly to a user because <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf">2</span> is stored in a tamper-resistant memory&#46; This device which stores the user secret key should be also protected against a key estimation by side channel attacks&#44; such as in &#91;<a class="elsevierStyleCrossRef" href="#bib0120">24</a>&#93;&#46; Further&#44; U cannot make own user master key because only RM knows <span class="elsevierStyleItalic">K</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">RK</span></span>&#46; Any honest user can repeat the request for the user master key or demand other authentication proofs if CSP agrees with that&#46;</p></span><span id="sec0060" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">6&#46;3</span><span class="elsevierStyleSectionTitle" id="sect0070">Anonymous Access</span><p id="par0275" class="elsevierStylePara elsevierViewall">In this phase&#44; the <span class="elsevierStyleItalic">i</span>-th user <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> anonymously accesses Cloud Service Provider &#40;CSP&#41;&#46; This phase consists of two-messages used to authenticate <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> and establish a secret key between <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> and CSP&#46;</p><p id="par0280" class="elsevierStylePara elsevierViewall"><ul class="elsevierStyleList" id="lis0020"><li class="elsevierStyleListItem" id="lsti0110"><span class="elsevierStyleLabel">&#8226;</span><p id="par0285" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> generates a random value andom&#8712;R&#123;0&#44;1&#125;lsym&#46; The parameter <span class="elsevierStyleItalic">l</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">sym</span></span> denotes the size of a shared secret key for the symmetric cipher&#46;</p></li><li class="elsevierStyleListItem" id="lsti0115"><span class="elsevierStyleLabel">&#8226;</span><p id="par0290" class="elsevierStylePara elsevierViewall"><span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> encrypts<span class="elsevierStyleItalic">random</span> by the RSA public key of CSP&#46;</p></li><li class="elsevierStyleListItem" id="lsti0120"><span class="elsevierStyleLabel">&#8226;</span><p id="par0295" class="elsevierStylePara elsevierViewall">The encrypted Enc&#95;PK&#95;server&#40;<span class="elsevierStyleItalic">random</span>&#41; is signed by the <span class="elsevierStyleBold">Auth&#95;proof&#95;sign</span> algorithm in the group signature modewhich ensures user anonymous authentication&#46; We assume that cryptographic parameters such as <span class="elsevierStyleItalic">q</span>&#44;<span class="elsevierStyleItalic">p</span>&#44;<span class="elsevierStyleItalic">n</span>&#44;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">g</span><span class="elsevierStyleInf">2</span>&#44;<span class="elsevierStyleItalic">g</span>3&#44;<span class="elsevierStyleItalic">h</span><span class="elsevierStyleInf">1</span>&#44;<span class="elsevierStyleItalic">h</span><span class="elsevierStyleInf">2</span> and authentication proof Aproof&#61;g1&#969;1g2&#969;2g3&#969;RM&#8201;mod&#8201;n are made public and <span class="elsevierStyleItalic">&#8459;</span> is a secure hash function&#46; To prove the knowledge of the secret user key and sign<span class="elsevierStyleItalic">random</span>&#44; <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> performs the <span class="elsevierStyleBold">Auth&#95;proof&#95;sign</span> algorithm&#58; <elsevierMultimedia ident="eq0005"></elsevierMultimedia></p></li></ul></p><p id="par0300" class="elsevierStylePara elsevierViewall">Finally&#44; the signature elements A&#44;A&#175;&#44;Aproof&#175;C1&#44;C2&#44;C1&#175;&#44;C2&#175;&#44;z1&#44;z2&#44;z3&#44;zs&#44; Enc&#95;PK&#95;server&#40;<span class="elsevierStyleItalic">random</span>&#41; are sent to CSP as a request message&#46;</p><p id="par0305" class="elsevierStylePara elsevierViewall"><ul class="elsevierStyleList" id="lis0025"><li class="elsevierStyleListItem" id="lsti0125"><span class="elsevierStyleLabel">&#8226;</span><p id="par0900" class="elsevierStylePara elsevierViewall">CSP verifies the signed request message that consists of the signature elements&#58; Enc&#95;PK&#95;server&#40;<span class="elsevierStyleItalic">random</span>&#41;&#44;A&#44;A&#175;&#44;Aproof&#175;&#44;C1&#44;C2&#44;C1&#175;&#44;C2&#175;&#44;z1&#44;z2&#44;z3&#44;zs&#44;<a name="p26"></a>&#46; Then&#44; CSP does the <span class="elsevierStyleBold">Auth&#95;proof&#95;verify</span> algorithm&#58; <elsevierMultimedia ident="eq0010"></elsevierMultimedia></p></li></ul></p><p id="par0310" class="elsevierStylePara elsevierViewall">If above equations hold then CSP continues in the next step&#46; Otherwise&#44; CSP stops the algorithm&#46; <ul class="elsevierStyleList" id="lis0030"><li class="elsevierStyleListItem" id="lsti0130"><span class="elsevierStyleLabel">&#8226;</span><p id="par0315" class="elsevierStylePara elsevierViewall">CSP decrypts a value Enc&#95;PK&#95;server &#40;<span class="elsevierStyleItalic">random</span>&#41; by its RSA private key to obtain <span class="elsevierStyleItalic">random</span>&#46;</p></li><li class="elsevierStyleListItem" id="lsti0135"><span class="elsevierStyleLabel">&#8226;</span><p id="par0320" class="elsevierStylePara elsevierViewall">CSP randomly generates shared secret key K&#95;sym and uses eXclusive OR &#40;XOR&#41; function to compute <span class="elsevierStyleItalic">random</span>&#8853;<span class="elsevierStyleItalic">K</span>&#95;sym&#46;</p></li><li class="elsevierStyleListItem" id="lsti0140"><span class="elsevierStyleLabel">&#8226;</span><p id="par0325" class="elsevierStylePara elsevierViewall">CSP sends a response message &#40;<span class="elsevierStyleItalic">random</span>&#8853;<span class="elsevierStyleItalic">K</span>&#95;sym&#41; back to <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span>&#46;</p></li></ul></p></span><span id="sec0065" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">6&#46;4</span><span class="elsevierStyleSectionTitle" id="sect0075">Secure Communication</span><p id="par0330" class="elsevierStylePara elsevierViewall">If the anonymous access phase is successful&#44; the user <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> can upload and download data from CSP&#46; Data confidentiality and integrity are secured by a symmetric cipher&#46; We propose to use AES which is well know cipher and is supported by many types of software and hardware platforms&#46; To encrypt and decrypt transmitted data&#44; <span class="elsevierStyleItalic">U</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">i</span></span> and CSP use the AES secret key <span class="elsevierStyleItalic">K</span>&#95;sym established in the previous phase&#46;</p></span><span id="sec0070" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">6&#46;5</span><span class="elsevierStyleSectionTitle" id="sect0080">Revocation</span><p id="par0335" class="elsevierStylePara elsevierViewall">Depending on the case of rule breaking&#44; the revocation phase can revoke a user and&#47;or user anonymity&#46;</p><p id="par0340" class="elsevierStylePara elsevierViewall">If users misuse a cloud service&#44; they get revoked by RM&#46; Because RM knows the factorization of <span class="elsevierStyleItalic">n</span>&#44; RM is able to extract&#969;<span class="elsevierStyleInf"><span class="elsevierStyleItalic">RM</span></span>&#46; Firstly&#44; RM extracts the random session value <span class="elsevierStyleItalic">K</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">S</span></span> from <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">2</span></span> and the secret RM contribution value <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">RM</span></span> from <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf">1</span>&#46;</p><p id="par0345" class="elsevierStylePara elsevierViewall">Then&#44; RM publishes &#969;<span class="elsevierStyleInf"><span class="elsevierStyleItalic">RM</span></span> into a public blacklist&#46; If the user uses revoked key then the equation C1&#8801;C2&#969;RMmodn holds and the user access to cloud services is denied&#46;</p><p id="par0350" class="elsevierStylePara elsevierViewall">If a malicious user breaks the rules of CSP&#44; this user can be identified by the collaboration of RM and CSP&#46; Firstly&#44; RM extracts <span class="elsevierStyleItalic">&#969;</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">RM</span></span> from the suspected session received by CSP&#46; Then&#44; RM finds the corresponding <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span> in the database&#46; If CSP provides to RM the explicit evidence of user&#39;s breach&#44; then RM sends <span class="elsevierStyleItalic">C</span><span class="elsevierStyleInf"><span class="elsevierStyleItalic">CSP</span></span> to CSP&#46; CSP is able to open the identity of a user from database but only with RM&#39;s help&#46;</p></span></span><span id="sec0075" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">7</span><span class="elsevierStyleSectionTitle" id="sect0085">Experimental results</span><p id="par0355" class="elsevierStylePara elsevierViewall">In this section&#44; we outline the experimental results of our solution&#46; We compare our solution with related solutions and output the performance evaluation&#46;</p><span id="sec0080" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">7&#46;1</span><span class="elsevierStyleSectionTitle" id="sect0090">Performance Evaluation of Our Solution</span><p id="par0360" class="elsevierStylePara elsevierViewall">We have implemented our proposed solution in JAVA&#46; In practice&#44; we expect that U as an end node uses devices with reasonable computational power such as a personal computer&#44; a laptop&#44; a tablet or a smartphone&#46; On the other hand&#44; we assume that CSP keeps servers with sufficient computational capacity to ensure hundreds sessions with end nodes in real time&#46; We have tested our solution on a machine with Intel&#40;R&#41; Xeon&#40;R&#41; CPU X3440 &#64; 2&#46;53GHz&#44; 4 GB Ram&#46; In our a proof-of-concept implementation&#44; we choose the 1024-bit length of modulo&#46; The main important part of our solution is the Anonymous Access phase&#46; In this phase&#44; a user &#40;U&#41; communicate with a Cloud Service Provider &#40;CSP&#41;&#46; The computation process on the user side is marked as the Sing&#47;Authenticate process&#46; The computation process on the CSP side is marked as the Verify process&#46; We have measured the total time of the Sing&#47;Authenticate process and the Verify process&#46; In the Verify process&#44; <a class="elsevierStyleCrossRef" href="#tbl0010">Table 2</a> shows two scenarios&#58; with an empty black list and with the black list that contains the revoked values <span class="elsevierStyleItalic">rev</span><span class="elsevierStyleHsp" style=""></span>&#61;<span class="elsevierStyleHsp" style=""></span>10&#46; The influence of the size of blacklist on the total time of the Verify process is depicted in <a class="elsevierStyleCrossRef" href="#fig0015">Figure 3</a>&#46;<a name="p27"></a></p><elsevierMultimedia ident="tbl0010"></elsevierMultimedia><elsevierMultimedia ident="fig0015"></elsevierMultimedia></span><span id="sec0085" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">7&#46;2</span><span class="elsevierStyleSectionTitle" id="sect0095">Comparison with Related Work</span><p id="par0365" class="elsevierStylePara elsevierViewall">We compare our Anonymous Access phase with the authentication phase of related solutions&#58; Blantom solution &#91;<a class="elsevierStyleCrossRef" href="#bib0060">12</a>&#93;&#44; Lu et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93; and Chow et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93;&#46; To ensure objectivity&#44; we compare the number of atomical cryptographic and math operations for each solution&#46;</p><p id="par0370" class="elsevierStylePara elsevierViewall">Firstly&#44; we compare the Sign&#47;Authenticate process that runs on the user side&#46; In the Sign&#47;Authenticate process&#44; Lu et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93; takes 14 exp &#43; 10<span class="elsevierStyleHsp" style=""></span>mul&#44; Chow et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93; takes 14 exp &#43; 15<span class="elsevierStyleHsp" style=""></span>mul and Blantom&#39;s solution &#91;<a class="elsevierStyleCrossRef" href="#bib0060">12</a>&#93;takes tens of pairing and exponentiation operations&#46; The number of operations in Blantom&#39;s solution &#91;<a class="elsevierStyleCrossRef" href="#bib0060">12</a>&#93; depends on the subscription type and is variable&#46; Our Sign&#47;Authenticate process takes only 8 exp &#43; 5<span class="elsevierStyleHsp" style=""></span>mul and is the most efficient from compared solutions&#46;</p><p id="par0375" class="elsevierStylePara elsevierViewall">The Verify process on the CSP side has 10 exp &#43; 6<span class="elsevierStyleHsp" style=""></span>mul in our solution&#46; We emphasize that our solution has 0 paring operations&#46; Lu et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93;&#44; Chow et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93; and Blantom solution &#91;<a class="elsevierStyleCrossRef" href="#bib0060">12</a>&#93; are pairing based and contain 6 pairing operations in the Verify process&#46; <a class="elsevierStyleCrossRef" href="#fig0020">Figure 4</a> depicts the performance of the verifyprocess of our and related solutions&#46; The verify process of our solution is more efficient than related solutions in this comparison and takes only 28 &#37; of the total time of Lu et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93; or Chow et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0070">14</a>&#93;&#46;<a name="p28"></a></p><elsevierMultimedia ident="fig0020"></elsevierMultimedia></span><span id="sec0090" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">7&#46;3</span><span class="elsevierStyleSectionTitle" id="sect0100">Comparison of our group signature scheme with the related work</span><p id="par0380" class="elsevierStylePara elsevierViewall">In this section&#44; we analyze group signature schemes from open literatureandcompare them with ourgroup signature schemeused in our proposal&#44; see <a class="elsevierStyleCrossRef" href="#tbl0015">Table 3</a>&#46; In the following part&#44; we analyze group signature schemes and describe their evolution&#46;</p><elsevierMultimedia ident="tbl0015"></elsevierMultimedia><p id="par0385" class="elsevierStylePara elsevierViewall">Group signatures were introduced and first four schemes were presented in the work CHH91&#91;<a class="elsevierStyleCrossRef" href="#bib0040">8</a>&#93; in 1991&#46; The main disadvantage of these schemes is long sizes of a group public key <span class="elsevierStyleItalic">gpk</span> and a signature&#46; Sizes depend on the number of members in a group&#46; If a new member is added to the group&#44; it is necessary to modify <span class="elsevierStyleItalic">gpk</span>&#46; These deficiencies are very impractical for large groups of members&#46; Therefore&#44; these schemes are not suitable in cloud services&#46; In the work CS97&#91;<a class="elsevierStyleCrossRef" href="#bib0130">26</a>&#93;&#44; published in 1997&#44; authors propose a scheme which using the constant size of <span class="elsevierStyleItalic">gpk</span> and signatures&#46; New members can be added to the group without the need to generate a new key pair <span class="elsevierStyleItalic">gpk</span> and <span class="elsevierStyleItalic">gsk&#91;i&#93;</span>&#46; The paper ACJT00&#91;<a class="elsevierStyleCrossRef" href="#bib0135">27</a>&#93;&#44; introduced in 2000&#44; presents an efficient scheme which is resistant of coalition&#44; i&#46;e&#46; it is impossible for a subset of the group members including the group manager to create a valid signature&#46; The disadvantage of the scheme is missing of the revocation of group members and prevention to a revoked member generates the valid signatures on behalf of the group&#46; The work AST02 &#91;<a class="elsevierStyleCrossRef" href="#bib0140">28</a>&#93;&#44; published in 2002&#44; is based on the scheme ACJT00 &#91;<a class="elsevierStyleCrossRef" href="#bib0135">27</a>&#93; and adds the revocation of the group members without using a time stamp&#46; This approach keeps a constant length of a signature&#44; i&#46;e&#46; this length does not increase linearly with the number of revoked members&#46; However&#44; the scheme has more operations in signing and verification phases than related schemes&#46;The scheme TX03 &#91;<a class="elsevierStyleCrossRef" href="#bib0145">29</a>&#93;&#44; published in 2003&#44; provides the dynamic revocation of group members&#46; Revoked members are no longer able to create a valid signature&#46; On the other hand&#44; the disadvantage is that&#44; <span class="elsevierStyleItalic">gpk</span> has to be recalculated when a member is added to the group or remove from the group&#46; This approach is highly inefficient in the real time systems working with large groups&#46; The schemes BS04 &#91;<a class="elsevierStyleCrossRef" href="#bib0150">30</a>&#93; and BBS04 &#91;<a class="elsevierStyleCrossRef" href="#bib0155">31</a>&#93;&#44; published in 2004&#44; allow to create short group signatures&#46; These schemes are based on bilinear maps and produce short signatures which are suitable in systems where bandwidth is restricted&#46;Unless as the previous schemes that are secure in the random oracle model&#44; the scheme BMW03 &#91;<a class="elsevierStyleCrossRef" href="#bib0160">32</a>&#93;&#44; introduced in 2003&#44; is secure in the standard model&#46; Nevertheless&#44; the scheme is designed for the static<a name="p29"></a> and small groups of users&#46; Therefore&#44; this scheme is not proper for cloud services&#46;</p><p id="par0390" class="elsevierStylePara elsevierViewall">The scheme ACHM05 &#91;<a class="elsevierStyleCrossRef" href="#bib0165">33</a>&#93;&#44; introduced in 2005&#44; is provable secure in the standard model and works with dynamic groups&#46; The scheme provides anonymity&#44; unforgeability&#44; untraceability and exculpability&#44; and is secure against a non-adaptive adversary who does not have <span class="elsevierStyleItalic">gsk&#91;i&#93;</span> of group members&#46; The scheme BW06 &#91;<a class="elsevierStyleCrossRef" href="#bib0075">15</a>&#93; provides the provable security in the standard model&#46; But&#44; the size of the signature depends on the size of the group&#46; The newer scheme BW07 &#91;<a class="elsevierStyleCrossRef" href="#bib0090">18</a>&#93;&#44; introduced in 2007&#44; produces shorter and almost constantly sized signature in comparison with the previous schemes&#46; The length of a signature increases logarithmically as the size of the group&#46;</p><p id="par0395" class="elsevierStylePara elsevierViewall">The scheme LCSL07 &#91;<a class="elsevierStyleCrossRef" href="#bib0170">34</a>&#93; produces short signatures with constant lengths&#46; This scheme offers full anonymity and full traceability&#44; and the public key and signatures are shorter than in the previous schemes&#46; The scheme G07 &#91;<a class="elsevierStyleCrossRef" href="#bib0175">35</a>&#93;&#44; published in 2007&#44; ensures full anonymity in the standard model&#46; The scheme is based on bilinear groups and produces the constant lengths of keys and signatures&#46; The scheme also supports the dynamic addition of new members to the group&#46;<a name="p30"></a></p><p id="par0400" class="elsevierStylePara elsevierViewall">We compare our scheme with the group signature schemes in <a class="elsevierStyleCrossRef" href="#tbl0015">Table 3</a>&#46; Our scheme is based on non-bilinear assumptions and has only 10 exponentiations and 8 multiplications in the verification phase&#46; Our scheme clearly outperforms the related schemes&#46; The operations are abbreviated as bp- bilinearpairings&#44; e - exponentiation&#44; mul- multiplication&#44; div - division&#44; add - addition &#40;subtraction&#41;&#44; H-hash&#44; k- length of identities in bits&#44; m - length of message in bits&#44; RL- members in a revocation list&#44; EF - efficiently computable isomorphism from G2 to G1&#44; T - the total time of a period&#46;</p></span></span><span id="sec0095" class="elsevierStyleSection elsevierViewall"><span class="elsevierStyleLabel">8</span><span class="elsevierStyleSectionTitle" id="sect0105">Conclusion</span><p id="par0405" class="elsevierStylePara elsevierViewall">In this paper&#44; we present our novel security solution for privacy-preserving cloud services&#46; We propose the non-bilinear group signaturesscheme to ensure the anonymous authentication of cloud service clients&#46; Our novel solution offers user anonymity in the authentication phase&#44; data integrity and confidentiality and the fair revocation process for all users&#46; Users use tamper resistant devices during the generation and storing of user keys to protect against collusion attacks&#46;</p><p id="par0410" class="elsevierStylePara elsevierViewall">Our authentication phase&#44; which is based on the non-bilinear group signature scheme&#44; is more efficient than related solutions on the client side and also on the server side due to missing expensive bilinear pairing operations and fewer exponentiation operations&#46;Thus&#44; cloud service providers using our solution can authenticate more clients in the same time&#46; We also analyze related group signature schemes&#46; The group signature scheme used in our solution is more efficient than related group signature schemes in the verification phase and provides the efficient privacy-preserving access to cloud services&#46;</p></span></span>"
    "textoCompletoSecciones" => array:1 [
      "secciones" => array:12 [
        0 => array:3 [
          "identificador" => "xres472012"
          "titulo" => "Abstract"
          "secciones" => array:1 [
            0 => array:1 [
              "identificador" => "abst0005"
            ]
          ]
        ]
        1 => array:2 [
          "identificador" => "xpalclavsec494452"
          "titulo" => "Keywords"
        ]
        2 => array:2 [
          "identificador" => "sec0005"
          "titulo" => "Introduction"
        ]
        3 => array:2 [
          "identificador" => "sec0010"
          "titulo" => "Related work"
        ]
        4 => array:2 [
          "identificador" => "sec0015"
          "titulo" => "Performance analysis of cryptographic privacy-preserving solutions used in cloud computing"
        ]
        5 => array:2 [
          "identificador" => "sec0020"
          "titulo" => "Group signatures as a basic part in privacy enhancing cloud services"
        ]
        6 => array:3 [
          "identificador" => "sec0025"
          "titulo" => "Our solution"
          "secciones" => array:3 [
            0 => array:2 [
              "identificador" => "sec0030"
              "titulo" => "System Model"
            ]
            1 => array:2 [
              "identificador" => "sec0035"
              "titulo" => "Requirements"
            ]
            2 => array:2 [
              "identificador" => "sec0040"
              "titulo" => "Cryptography Used"
            ]
          ]
        ]
        7 => array:3 [
          "identificador" => "sec0045"
          "titulo" => "Ourproposed protocol"
          "secciones" => array:5 [
            0 => array:2 [
              "identificador" => "sec0050"
              "titulo" => "Initialization"
            ]
            1 => array:2 [
              "identificador" => "sec0055"
              "titulo" => "Registration"
            ]
            2 => array:2 [
              "identificador" => "sec0060"
              "titulo" => "Anonymous Access"
            ]
            3 => array:2 [
              "identificador" => "sec0065"
              "titulo" => "Secure Communication"
            ]
            4 => array:2 [
              "identificador" => "sec0070"
              "titulo" => "Revocation"
            ]
          ]
        ]
        8 => array:3 [
          "identificador" => "sec0075"
          "titulo" => "Experimental results"
          "secciones" => array:3 [
            0 => array:2 [
              "identificador" => "sec0080"
              "titulo" => "Performance Evaluation of Our Solution"
            ]
            1 => array:2 [
              "identificador" => "sec0085"
              "titulo" => "Comparison with Related Work"
            ]
            2 => array:2 [
              "identificador" => "sec0090"
              "titulo" => "Comparison of our group signature scheme with the related work"
            ]
          ]
        ]
        9 => array:2 [
          "identificador" => "sec0095"
          "titulo" => "Conclusion"
        ]
        10 => array:2 [
          "identificador" => "xack143103"
          "titulo" => "Acknowledgments"
        ]
        11 => array:1 [
          "titulo" => "References"
        ]
      ]
    ]
    "pdfFichero" => "main.pdf"
    "tienePdf" => true
    "PalabrasClave" => array:1 [
      "en" => array:1 [
        0 => array:4 [
          "clase" => "keyword"
          "titulo" => "Keywords"
          "identificador" => "xpalclavsec494452"
          "palabras" => array:7 [
            0 => "Anonymous authentication"
            1 => "Cloud services"
            2 => "Cryptography"
            3 => "Encryption"
            4 => "Group signatures"
            5 => "Privacy"
            6 => "Security"
          ]
        ]
      ]
    ]
    "tieneResumen" => true
    "resumen" => array:1 [
      "en" => array:2 [
        "titulo" => "Abstract"
        "resumen" => "<span id="abst0005" class="elsevierStyleSection elsevierViewall"><p id="spar0040" class="elsevierStyleSimplePara elsevierViewall">We propose a novel privacy-preserving security solution for cloud services&#46; Our solution is based on an efficient non-bilinear group signature scheme providing the anonymous access to cloud services and shared storage servers&#46; The novel solution offers anonymous authenticationfor registered users&#46; Thus&#44; users&#39; personal attributes &#40;age&#44; valid registration&#44; successful payment&#41; can be proven without revealing users&#39; identity&#44; and users can use cloud services without any threat of profiling their behavior&#46; However&#44; if a user breaks provider&#39;s rules&#44; his access right is revoked&#46; Our solution provides anonymous access&#44; unlinkability and the confidentiality of transmitted data&#46; We implement our solution as a proof of concept applicationand present the experimental results&#46; Further&#44; we analyzecurrent privacy preserving solutions for cloud services and group signature schemes as basic parts of privacy enhancing solutions in cloud services&#46; We compare the performance of our solution with the related solutionsand schemes&#46;</p></span>"
      ]
    ]
    "multimedia" => array:9 [
      0 => array:7 [
        "identificador" => "fig0005"
        "etiqueta" => "Figure 1"
        "tipo" => "MULTIMEDIAFIGURA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "figura" => array:1 [
          0 => array:4 [
            "imagen" => "gr1.jpeg"
            "Alto" => 658
            "Ancho" => 919
            "Tamanyo" => 92984
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0005" class="elsevierStyleSimplePara elsevierViewall">System model</p>"
        ]
      ]
      1 => array:7 [
        "identificador" => "fig0010"
        "etiqueta" => "Figure 2"
        "tipo" => "MULTIMEDIAFIGURA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "figura" => array:1 [
          0 => array:4 [
            "imagen" => "gr2.jpeg"
            "Alto" => 973
            "Ancho" => 1410
            "Tamanyo" => 115149
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0010" class="elsevierStyleSimplePara elsevierViewall">The basic principle of the proposed protocol</p>"
        ]
      ]
      2 => array:7 [
        "identificador" => "fig0015"
        "etiqueta" => "Figure 3"
        "tipo" => "MULTIMEDIAFIGURA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "figura" => array:1 [
          0 => array:4 [
            "imagen" => "gr3.jpeg"
            "Alto" => 949
            "Ancho" => 1168
            "Tamanyo" => 94324
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0015" class="elsevierStyleSimplePara elsevierViewall">Influence of the length of the blacklist on the total time of verification&#46;</p>"
        ]
      ]
      3 => array:7 [
        "identificador" => "fig0020"
        "etiqueta" => "Figure 4"
        "tipo" => "MULTIMEDIAFIGURA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "figura" => array:1 [
          0 => array:4 [
            "imagen" => "gr4.jpeg"
            "Alto" => 891
            "Ancho" => 1205
            "Tamanyo" => 81888
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0020" class="elsevierStyleSimplePara elsevierViewall">Performance of the verify process&#46;</p>"
        ]
      ]
      4 => array:7 [
        "identificador" => "tbl0005"
        "etiqueta" => "Table 1"
        "tipo" => "MULTIMEDIATABLA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "tabla" => array:1 [
          "tablatextoimagen" => array:1 [
            0 => array:2 [
              "tabla" => array:1 [
                0 => """
                  <table border="0" frame="\n
                  \t\t\t\t\tvoid\n
                  \t\t\t\t" class=""><thead title="thead"><tr title="table-row"><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Solutions&#58;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Communication overhead&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Signing &#40;Authenticate&#41;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Verification&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th></tr></thead><tbody title="tbody"><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">Blantom solution &#91;<a class="elsevierStyleCrossRef" href="#bib0055">11</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">various&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">various &#40;approx&#46; 30p<span class="elsevierStyleHsp" style=""></span>&#43;31e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>12<span class="elsevierStyleHsp" style=""></span>m&#41;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>17e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>5<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">Lu et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">5 elements&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">14e<span class="elsevierStyleHsp" style=""></span>&#43;10<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>2<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">Chow et al&#46; solution &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6 elements&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">14e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>15<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>6<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">Our solution&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">12 elements&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">10e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>8<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">12e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>6<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr></tbody></table>
                  """
              ]
              "imagenFichero" => array:1 [
                0 => "xTab732022.png"
              ]
            ]
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0025" class="elsevierStyleSimplePara elsevierViewall">Performance Analysis of Solutions in Cloud Computing&#46;</p>"
        ]
      ]
      5 => array:7 [
        "identificador" => "tbl0010"
        "etiqueta" => "Table 2"
        "tipo" => "MULTIMEDIATABLA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "tabla" => array:1 [
          "tablatextoimagen" => array:1 [
            0 => array:2 [
              "tabla" => array:1 [
                0 => """
                  <table border="0" frame="\n
                  \t\t\t\t\tvoid\n
                  \t\t\t\t" class=""><thead title="thead"><tr title="table-row"><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Sessions &#91;&#35;&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Sign&#47;Authenticate Total time &#91;ms&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Verify&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Verify with <span class="elsevierStyleItalic">rev</span> &#61; 10&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th></tr></thead><tbody title="tbody"><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">1&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">54&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">70&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">106&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">10&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">526&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">721&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">920&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">20&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">1042&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">1272&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">1891&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">50&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">2504&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3328&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">4091&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr></tbody></table>
                  """
              ]
              "imagenFichero" => array:1 [
                0 => "xTab732020.png"
              ]
            ]
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0030" class="elsevierStyleSimplePara elsevierViewall">Performance Evaluation of Our Solution&#46;</p>"
        ]
      ]
      6 => array:7 [
        "identificador" => "tbl0015"
        "etiqueta" => "Table 3"
        "tipo" => "MULTIMEDIATABLA"
        "mostrarFloat" => true
        "mostrarDisplay" => false
        "tabla" => array:1 [
          "tablatextoimagen" => array:1 [
            0 => array:2 [
              "tabla" => array:1 [
                0 => """
                  <table border="0" frame="\n
                  \t\t\t\t\tvoid\n
                  \t\t\t\t" class=""><thead title="thead"><tr title="table-row"><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Scheme&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Signing operations&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Verification operations&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Size of signature&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Size of group public key&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Efficiency&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Security model&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th><th class="td" title="table-head  " align="left" valign="bottom" scope="col" style="border-bottom: 2px solid black">Type&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</th></tr></thead><tbody title="tbody"><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">ACJTOO &#91;<a class="elsevierStyleCrossRef" href="#bib0135">27</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">14e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1H-t-9mul &#43; 2div&#43; 6add&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">15e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1H &#43; 9<span class="elsevierStyleHsp" style=""></span>mul &#43; 2div &#43; 4sum&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3636 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6144 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Random Oracle&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Non-bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">NS04 &#91;<a class="elsevierStyleCrossRef" href="#bib0180">36</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>32<span class="elsevierStyleHsp" style=""></span>mul &#43; 14add &#43;1H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>2e &#43; 14<span class="elsevierStyleHsp" style=""></span>mul &#43; 8add &#43; 1H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">4776 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">2904 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Random Oracle&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">BBS04 &#91;<a class="elsevierStyleCrossRef" href="#bib0155">31</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>12e &#43; 10<span class="elsevierStyleHsp" style=""></span>mul &#43; 8add &#43;1H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">5p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>12e &#43; 7<span class="elsevierStyleHsp" style=""></span>mul &#43; 1div &#43; 2add &#43; 1H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3&#124;G<span class="elsevierStyleInf">1</span>&#124; &#43; 6&#124;Z<span class="elsevierStyleInf">p</span>&#124; 1 553b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6&#124;G<span class="elsevierStyleInf">1</span>&#124; 1026 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Random Oracle&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">BS04 &#91;<a class="elsevierStyleCrossRef" href="#bib0150">30</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>2EF &#43; 8e &#43;8<span class="elsevierStyleHsp" style=""></span>mul &#43; 3add &#43; 2H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;6 &#43;&#124;Ri-&#124;&#41;p &#43; 8e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>4<span class="elsevierStyleHsp" style=""></span>mul &#43; 2div &#43; 2H &#43; 2EF&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">2&#124;G<span class="elsevierStyleInf">1</span>&#124;&#43;5&#124;Z<span class="elsevierStyleInf">p</span>&#124; 1 192 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3&#124;G<span class="elsevierStyleInf">1</span>&#124;513b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Random Oracle&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">ACHMO5&#91;330&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">8e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>2div &#43; 2add&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">10p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>1e &#43; 3<span class="elsevierStyleHsp" style=""></span>mul&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6&#124;G<span class="elsevierStyleInf">1</span>&#124;&#43;2&#124;G<span class="elsevierStyleInf">2</span> 2052 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">2&#124;G<span class="elsevierStyleInf">1</span>&#124; &#43; 4&#124;G<span class="elsevierStyleInf">2</span>&#124; &#43; &#124;G<span class="elsevierStyleInf">T</span>&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Standard&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">BW06&#91;<a class="elsevierStyleCrossRef" href="#bib0075">15</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;5<span class="elsevierStyleHsp" style=""></span>k&#43; m &#43; 5&#41;e &#43; &#40;4<span class="elsevierStyleHsp" style=""></span>k&#43; m &#43; 4&#125;mul &#43; &#40;2<span class="elsevierStyleHsp" style=""></span>k-1&#41; add&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;3&#43;2<span class="elsevierStyleHsp" style=""></span>k&#41;<span class="elsevierStyleItalic">p</span> &#43; <span class="elsevierStyleItalic">me</span> &#43; &#40;<span class="elsevierStyleItalic">m</span>&#43;<span class="elsevierStyleItalic">k</span>&#41;mul&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;2<span class="elsevierStyleHsp" style=""></span><span class="elsevierStyleItalic">k</span> &#43; 3&#41;&#124;G&#124;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;<span class="elsevierStyleItalic">k</span>&#43; <span class="elsevierStyleItalic">m</span> &#43; 3&#41;&#124;G&#124;&#43;&#124;G<span class="elsevierStyleInf"><span class="elsevierStyleItalic">q</span></span>&#124;&#43;&#124;&#43;&#124;&#43;G<span class="elsevierStyleInf"><span class="elsevierStyleItalic">T</span></span>&#124;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Logarithmic <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Standard&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">ZL06 &#91;<a class="elsevierStyleCrossRef" href="#bib0185">37</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">2p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>17e &#43; I7<span class="elsevierStyleHsp" style=""></span>mul &#43; 7 sum &#43; 2div &#43; 1H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;3 &#43; <span class="elsevierStyleItalic">RL</span>&#41;p &#43; 17e &#43; 9<span class="elsevierStyleHsp" style=""></span>mul &#43; 2div &#43; 1H&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">8&#124;Z<span class="elsevierStyleInf">p</span>&#124;&#43;5&#124;G&#124; 2215 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;3 &#43; T&#41;&#124;G&#124;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Random oracle&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">BW07 &#91;<a class="elsevierStyleCrossRef" href="#bib0065">13</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;12<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>2<span class="elsevierStyleHsp" style=""></span>m&#41;e &#43; &#40;11 &#43; 2<span class="elsevierStyleHsp" style=""></span>&#41;mul&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6p&#43;&#40;3 &#43; m&#41;e &#43; &#40;4 &#43; m&#41;mul&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6&#124;G&#124; 1026 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">&#40;4 &#43; m&#41;&#124;G&#124; &#43;&#124;G<span class="elsevierStyleInf"><span class="elsevierStyleItalic">q</span></span>&#124; &#43; &#124;G<span class="elsevierStyleInf">T</span>&#124;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Logarithmic <span class="elsevierStyleItalic">gpk a</span> constant sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Standard&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">LCSL07 &#91;<a class="elsevierStyleCrossRef" href="#bib0170">34</a>&#93;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">12e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>10<span class="elsevierStyleHsp" style=""></span>mul &#43; 1div&#43; 1H &#43; 1 add&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">6p<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>3e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>4<span class="elsevierStyleHsp" style=""></span>mul&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">5&#124;G&#124;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">3&#124;G&#124;&#43; &#124;G<span class="elsevierStyleInf">q</span>&#124;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant <span class="elsevierStyleItalic">gpk</span> and sign&#46;&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Standard&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr><tr title="table-row"><td class="td" title="table-entry  " align="left" valign="bottom">Our scheme&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">10e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>8<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">12e<span class="elsevierStyleHsp" style=""></span>&#43;<span class="elsevierStyleHsp" style=""></span>6<span class="elsevierStyleHsp" style=""></span>m&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">8835 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">5950 b&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Constant&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Random Oracle&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td><td class="td" title="table-entry  " align="left" valign="bottom">Non-bilinear&nbsp;\t\t\t\t\t\t\n
                  \t\t\t\t</td></tr></tbody></table>
                  """
              ]
              "imagenFichero" => array:1 [
                0 => "xTab732021.png"
              ]
            ]
          ]
        ]
        "descripcion" => array:1 [
          "en" => "<p id="spar0035" class="elsevierStyleSimplePara elsevierViewall">Comparison of Group Signatures Schemes with Our Solution&#46;</p>"
        ]
      ]
      7 => array:5 [
        "identificador" => "eq0005"
        "tipo" => "MULTIMEDIAFORMULA"
        "mostrarFloat" => false
        "mostrarDisplay" => true
        "Formula" => array:5 [
          "Matematica" => "KS&#8712;R&#123;0&#44;1&#125;lA&#61;Aproofks&#8201;mod&#8201;nC1&#61;g3Ks&#969;RM&#8201;mod&#8201;nC2&#61;g3ks&#8201;mod&#8201;nr1&#44;r2&#8712;R&#123;0&#44;1&#125;m&#43;k&#43;3lr3&#8712;R&#123;0&#44;1&#125;m&#43;k&#43;4&#46;5&#46;lrs&#8712;R&#123;0&#44;1&#125;m&#43;k&#43;lAproof&#175;&#61;g1r1g2r2g3r3&#8201;mod&#8201;nA&#175;&#61;Aproofrs&#8201;mod&#8201;nC1&#175;&#61;g3r3&#8201;mod&#8201;nC2&#175;&#61;g3rs&#8201;mod&#8201;nc&#61;&#8459;&#40;Enc&#95;PK&#95;server&#40;randam&#41;&#44;A&#44;A&#44;&#175;Aproof&#44;&#175;C1&#44;C2&#44;C1&#175;&#44;C2&#175;&#41;z1&#61;r1&#8722;cKs&#969;1z2&#61;r2&#8722;cKs&#969;2z3&#61;r3&#8722;cKs&#969;RMzS&#61;rS&#8722;cKS"
          "Fichero" => "si15.jpeg"
          "Tamanyo" => 18610
          "Alto" => 449
          "Ancho" => 192
        ]
      ]
      8 => array:5 [
        "identificador" => "eq0010"
        "tipo" => "MULTIMEDIAFORMULA"
        "mostrarFloat" => false
        "mostrarDisplay" => true
        "Formula" => array:5 [
          "Matematica" => "&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;C1C2rev&#8201;mod&#8201;nAproof&#175;&#8801;Aeg1z1g2z2g3z3&#8201;mod&#8201;n&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;A&#175;&#8801;AeAproofzS&#8201;mod&#8201;n&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;C1&#175;&#8801;C1eg3z3&#8201;mod&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;&#8201;C2&#175;&#8801;C2eg3zS&#8201;mod&#8201;n"
          "Fichero" => "si18.jpeg"
          "Tamanyo" => 6793
          "Alto" => 119
          "Ancho" => 235
        ]
      ]
    ]
    "bibliografia" => array:2 [
      "titulo" => "References"
      "seccion" => array:1 [
        0 => array:2 [
          "identificador" => "bibs0005"
          "bibliografiaReferencia" => array:37 [
            0 => array:3 [
              "identificador" => "bib0005"
              "etiqueta" => "&#91;1&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "On securing untrusted clouds with cryptography"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "Y&#46; Chen"
                            1 => "R&#46; Sion"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Proceedings of the 9th annual ACM workshop on Privacy in the electronic society"
                        "paginaInicial" => "109"
                        "paginaFinal" => "114"
                        "serieFecha" => "2010"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            1 => array:3 [
              "identificador" => "bib0010"
              "etiqueta" => "&#91;2&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Privacy-preserving public auditing for data storage security in cloud computing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "C&#46; Wang"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "INFOCOM"
                        "paginaInicial" => "1"
                        "paginaFinal" => "9"
                        "serieFecha" => "2010"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            2 => array:3 [
              "identificador" => "bib0015"
              "etiqueta" => "&#91;3&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Enabling public auditability and data dynamics for storage security in cloud computing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "Q&#46; Wang"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Revista" => array:6 [
                        "tituloSerie" => "Parallel and Distributed Systems&#44; IEEE Transactions on"
                        "fecha" => "2011"
                        "volumen" => "22"
                        "numero" => "5"
                        "paginaInicial" => "847"
                        "paginaFinal" => "859"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            3 => array:3 [
              "identificador" => "bib0020"
              "etiqueta" => "&#91;4&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Secure and anonymous communication in the cloud"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:1 [
                            0 => "R&#46; Laurikainen"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Aalto University School of Science and Technology&#44; Department of Computer Science and Engineering"
                        "paginaInicial" => "1"
                        "paginaFinal" => "5"
                        "serieFecha" => "2010"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            4 => array:3 [
              "identificador" => "bib0025"
              "etiqueta" => "&#91;5&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "A client-based privacy manager for cloud computing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "M&#46; Mowbray"
                            1 => "S&#46; Pearson"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Proceedings of the Fourth International ICST Conference on COMmunication System softWAre and middle waRE&#44; ser&#46; COMSWARE &#39;09"
                        "paginaInicial" => "5&#58;1"
                        "paginaFinal" => "5&#58;8"
                        "serieFecha" => "2009"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            5 => array:3 [
              "identificador" => "bib0030"
              "etiqueta" => "&#91;6&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "A Comparison of Redundancy Techniques for Private and Hybrid Cloud Storage"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "E&#46;M&#46; Hernandez-Ramirez"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Revista" => array:6 [
                        "tituloSerie" => "JART Journal of Applied Research and Technology"
                        "fecha" => "2012"
                        "volumen" => "10"
                        "numero" => "6"
                        "paginaInicial" => "1"
                        "paginaFinal" => "9"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            6 => array:3 [
              "identificador" => "bib0035"
              "etiqueta" => "&#91;7&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Towards an anonymous access control and accountability scheme for cloud computing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "M&#46; Jensen"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:5 [
                        "titulo" => "Cloud Computing &#40;CLOUD&#41;"
                        "paginaInicial" => "540"
                        "paginaFinal" => "541"
                        "conferencia" => "2010 IEEE 3rd International Conference on"
                        "serieFecha" => "2010"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            7 => array:3 [
              "identificador" => "bib0040"
              "etiqueta" => "&#91;8&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Group signatures"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "D&#46; Chaum"
                            1 => "E&#46; Van Heyst"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances inCryptologyEUROCRYPT91"
                        "paginaInicial" => "257"
                        "paginaFinal" => "265"
                        "serieFecha" => "1991"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            8 => array:3 [
              "identificador" => "bib0045"
              "etiqueta" => "&#91;9&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "An entity-centric approach for privacy and identity management in cloud computing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "P&#46; Angin"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Reliable Distributed Systems&#44; 201029th IEEE Symposium on"
                        "paginaInicial" => "177"
                        "paginaFinal" => "183"
                        "serieFecha" => "2010"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            9 => array:3 [
              "identificador" => "bib0050"
              "etiqueta" => "&#91;10&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "How to prove yourself&#58; practical solutions to identification and signature problems"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "A&#46; Fiat"
                            1 => "A&#46; Shamir"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology-Crypto86"
                        "paginaInicial" => "186"
                        "paginaFinal" => "194"
                        "serieFecha" => "1987"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            10 => array:3 [
              "identificador" => "bib0055"
              "etiqueta" => "&#91;11&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Online subscriptions with anonymous access"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:1 [
                            0 => "M&#46; Blanton"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Proceedings of the 2008 ACM symposium on Information&#44; computer and communications security&#44; ser&#46; ASIACCS &#39;08"
                        "paginaInicial" => "217"
                        "paginaFinal" => "227"
                        "serieFecha" => "2008"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            11 => array:3 [
              "identificador" => "bib0060"
              "etiqueta" => "&#91;12&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Signature schemes and anonymous credentials from bilinear maps"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "J&#46; Camenisch"
                            1 => "A&#46; Lysyanskaya"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:5 [
                        "titulo" => "Advances in Cryptology- CRYPTO2004"
                        "paginaInicial" => "56"
                        "paginaFinal" => "72"
                        "conferencia" => "24th Annual International Cryptology Conference"
                        "serieFecha" => "2004"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            12 => array:3 [
              "identificador" => "bib0065"
              "etiqueta" => "&#91;13&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Secure provenance&#58; the essential of bread and butter of data forensics in cloud computing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "R&#46; Lu"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Proceedings of the 5th ACM Symposium on Information&#44; Computer and Communications Security&#44; ser&#46; ASIACCS &#39;10"
                        "paginaInicial" => "282"
                        "paginaFinal" => "292"
                        "serieFecha" => "2010"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            13 => array:3 [
              "identificador" => "bib0070"
              "etiqueta" => "&#91;14&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Spice-simple privacy-preserving identity-management for cloud environment"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "S&#46; Chow"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Applied Cryptography and Network Security"
                        "paginaInicial" => "526"
                        "paginaFinal" => "543"
                        "serieFecha" => "2012"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            14 => array:3 [
              "identificador" => "bib0075"
              "etiqueta" => "&#91;15&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Compact group signatures without random oracles"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "X&#46; Boyen"
                            1 => "B&#46; Waters"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology-EUROCRYPT 2006"
                        "paginaInicial" => "427"
                        "paginaFinal" => "444"
                        "serieFecha" => "2006"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            15 => array:3 [
              "identificador" => "bib0080"
              "etiqueta" => "&#91;16&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Accelerated modular arithmetic for low-performance devices"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "L&#46; Malina"
                            1 => "J&#46; Hajny"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:5 [
                        "titulo" => "Telecommunications and Signal Processing &#40;TSP&#41;&#44; 2011"
                        "paginaInicial" => "131"
                        "paginaFinal" => "135"
                        "conferencia" => "34th International Conference on"
                        "serieFecha" => "2011"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            16 => array:3 [
              "identificador" => "bib0085"
              "etiqueta" => "&#91;17&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Efficient modular multiplication for programmable smart-cards"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "L&#46; Malina"
                            1 => "J&#46; Hajny"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "TelSys&#46; Telecommunication Systems"
                        "paginaInicial" => "1"
                        "paginaFinal" => "8"
                        "serieFecha" => "2013"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            17 => array:3 [
              "identificador" => "bib0090"
              "etiqueta" => "&#91;18&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Full-domain subgroup hiding and constant-size group signatures"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "X&#46; Boyen"
                            1 => "B&#46; Waters"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Libro" => array:6 [
                        "titulo" => "Public Key Cryptography-PKC 2007"
                        "fecha" => "2007"
                        "paginaInicial" => "1"
                        "paginaFinal" => "15"
                        "editorial" => "Beijing"
                        "editorialLocalizacion" => "China"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            18 => array:3 [
              "identificador" => "bib0095"
              "etiqueta" => "&#91;19&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:1 [
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "J&#46; Hajny"
                            1 => "L&#46; Malina"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:5 [
                        "titulo" => "Unlinkable attribute-based credentials with practical revocation on smart-cards"
                        "paginaInicial" => "62"
                        "paginaFinal" => "76"
                        "conferencia" => "Proceedings of the 11th international conference on Smart Card Research and Advanced Applications&#44; ser&#46; CARDIS&#39;12"
                        "serieFecha" => "2013"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            19 => array:3 [
              "identificador" => "bib0100"
              "etiqueta" => "&#91;20&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:1 [
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:1 [
                            0 => "R&#46; Cramer"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Libro" => array:3 [
                        "titulo" => "Modular design of secure&#44; yet practical cryptographic protocols"
                        "fecha" => "1996"
                        "editorial" => "University of Amsterdam"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            20 => array:3 [
              "identificador" => "bib0105"
              "etiqueta" => "&#91;21&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:1 [
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "J&#46; Camenisch"
                            1 => "M&#46; Stadler"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Libro" => array:2 [
                        "titulo" => "Proof systems for general statements about discrete logarithms"
                        "fecha" => "1997"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            21 => array:3 [
              "identificador" => "bib0110"
              "etiqueta" => "&#91;22&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "A new public-key crypto system as secure as factoring"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "T&#46; Okamoto"
                            1 => "S&#46; Uchiyama"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology - EUROCRYPT 98&#44; ser&#46; Lecture Notes in Computer Science"
                        "paginaInicial" => "308"
                        "paginaFinal" => "318"
                        "serieFecha" => "1998"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            22 => array:3 [
              "identificador" => "bib0115"
              "etiqueta" => "&#91;23&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Practical revocable anonymous credentials"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "J&#46; Hajny"
                            1 => "L&#46; Malina"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Communications and Multimedia Security"
                        "paginaInicial" => "211"
                        "paginaFinal" => "213"
                        "serieFecha" => "2012"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            23 => array:3 [
              "identificador" => "bib0120"
              "etiqueta" => "&#91;24&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Optimization of differential poweranalysis"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "Z&#46; Martinasek"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Revista" => array:6 [
                        "tituloSerie" => "Przeglad elektrotechniczny"
                        "fecha" => "2011"
                        "volumen" => "87"
                        "numero" => "12"
                        "paginaInicial" => "140"
                        "paginaFinal" => "144"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            24 => array:3 [
              "identificador" => "bib0125"
              "etiqueta" => "&#91;25&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Achieving Identity-Based Cryptography in a Personal Digital Assistant Device"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "L&#46; Mart&#237;nez-Ramos"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Revista" => array:6 [
                        "tituloSerie" => "JART&#46; Journal of Applied Research and Technology"
                        "fecha" => "2011"
                        "volumen" => "9"
                        "numero" => "3"
                        "paginaInicial" => "1"
                        "paginaFinal" => "11"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            25 => array:3 [
              "identificador" => "bib0130"
              "etiqueta" => "&#91;26&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Eficient group signatures chemes for large groups"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "J&#46; Camenisch"
                            1 => "M&#46; Stadler"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology &#8212; CRYPTO &#39;97"
                        "paginaInicial" => "410"
                        "paginaFinal" => "424"
                        "serieFecha" => "1997"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            26 => array:3 [
              "identificador" => "bib0135"
              "etiqueta" => "&#91;27&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "A practical and provably secure group signature scheme"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "G&#46; Ateniese"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "proceedings of CRYPTO &#39;00"
                        "paginaInicial" => "255"
                        "paginaFinal" => "270"
                        "serieFecha" => "2000"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            27 => array:3 [
              "identificador" => "bib0140"
              "etiqueta" => "&#91;28&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Quasi-efficient revocation in group signatures"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "G&#46; Ateniese"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "proceedings of Financial Cryptography &#39;02"
                        "paginaInicial" => "183"
                        "paginaFinal" => "197"
                        "serieFecha" => "2002"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            28 => array:3 [
              "identificador" => "bib0145"
              "etiqueta" => "&#91;29&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Accumulating composites and improved group signing"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "G&#46; Tsudik"
                            1 => "S&#46; Xu"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "proceedings of ASIACRYPT &#39;03"
                        "paginaInicial" => "269"
                        "paginaFinal" => "286"
                        "serieFecha" => "2003"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            29 => array:3 [
              "identificador" => "bib0150"
              "etiqueta" => "&#91;30&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Group signatures with verifier-local revocation"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "D&#46; Boneh"
                            1 => "H&#46; Shacham"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:5 [
                        "titulo" => "Conference on Computer and Communications Security"
                        "paginaInicial" => "168"
                        "paginaFinal" => "177"
                        "conferencia" => "Proceedings of the 11th ACM conference on Computer and communications security"
                        "serieFecha" => "2004"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            30 => array:3 [
              "identificador" => "bib0155"
              "etiqueta" => "&#91;31&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Short group signatures"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "D&#46; Boneh"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology - CRYPTO 2004"
                        "paginaInicial" => "41"
                        "paginaFinal" => "55"
                        "serieFecha" => "2004"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            31 => array:3 [
              "identificador" => "bib0160"
              "etiqueta" => "&#91;32&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Foundations of group signatures&#58; Formal definitions&#44; simplified requirements&#44; and a construction based on general assumptions"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "M&#46; Bellare"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology &#8211; EUROCRYPT &#39;03"
                        "paginaInicial" => "614"
                        "paginaFinal" => "629"
                        "serieFecha" => "2003"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            32 => array:3 [
              "identificador" => "bib0165"
              "etiqueta" => "&#91;33&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Practical group signatures without random oracles"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "G&#46; Ateniese"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Libro" => array:4 [
                        "titulo" => "IACR Cryptology ePrint Archive"
                        "fecha" => "2005"
                        "paginaInicial" => "1"
                        "paginaFinal" => "31"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            33 => array:3 [
              "identificador" => "bib0170"
              "etiqueta" => "&#91;34&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Short group signature without random oracles"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => true
                          "autores" => array:1 [
                            0 => "X&#46; Liang"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Information and Communications Security"
                        "paginaInicial" => "69"
                        "paginaFinal" => "82"
                        "serieFecha" => "2007"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            34 => array:3 [
              "identificador" => "bib0175"
              "etiqueta" => "&#91;35&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Fully anonymous group signatures without random oracles"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:1 [
                            0 => "J&#46; Groth"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology &#8211; ASIACRYPT 2007"
                        "paginaInicial" => "164"
                        "paginaFinal" => "180"
                        "serieFecha" => "2007"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            35 => array:3 [
              "identificador" => "bib0180"
              "etiqueta" => "&#91;36&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "L&#46; Nguyen"
                            1 => "R&#46; Safavi-Naini"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "LibroEditado" => array:4 [
                        "titulo" => "Advances in Cryptology &#8211; ASIACRYPT 2004"
                        "paginaInicial" => "372"
                        "paginaFinal" => "386"
                        "serieFecha" => "2004"
                      ]
                    ]
                  ]
                ]
              ]
            ]
            36 => array:3 [
              "identificador" => "bib0185"
              "etiqueta" => "&#91;37&#93;"
              "referencia" => array:1 [
                0 => array:2 [
                  "contribucion" => array:1 [
                    0 => array:2 [
                      "titulo" => "A shorter group signature with verifier-location revocation and backward unlinkability"
                      "autores" => array:1 [
                        0 => array:2 [
                          "etal" => false
                          "autores" => array:2 [
                            0 => "S&#46; Zhou"
                            1 => "D&#46; Lin"
                          ]
                        ]
                      ]
                    ]
                  ]
                  "host" => array:1 [
                    0 => array:1 [
                      "Libro" => array:4 [
                        "titulo" => "CryptologyePrint Archive"
                        "fecha" => "2006"
                        "paginaInicial" => "1"
                        "paginaFinal" => "10"
                      ]
                    ]
                  ]
                ]
              ]
            ]
          ]
        ]
      ]
    ]
    "agradecimientos" => array:1 [
      0 => array:4 [
        "identificador" => "xack143103"
        "titulo" => "Acknowledgments"
        "texto" => "<p id="par0415" class="elsevierStylePara elsevierViewall">This research work is funded by project SIX CZ&#46;1&#46;05&#47;2&#46;1&#46;00&#47;03&#46;0072&#59; the Technology Agency of the Czech Republic projects TA02011260 and TA03010818&#59; the Ministry of Industry and Trade of the Czech Republic project FR-TI4&#47;647&#46;</p>"
        "vista" => "all"
      ]
    ]
  ]
  "idiomaDefecto" => "en"
  "url" => "/16656423/0000001300000001/v1_201504070131/S166564231530002X/v1_201504070131/en/main.assets"
  "Apartado" => null
  "PDF" => "https://static.elsevier.es/multimedia/16656423/0000001300000001/v1_201504070131/S166564231530002X/v1_201504070131/en/main.pdf?idApp=UINPBA00004N&text.app=https://www.elsevier.es/"
  "EPUB" => "https://multimedia.elsevier.es/PublicationsMultimediaV1/item/epub/S166564231530002X?idApp=UINPBA00004N"
]
Article information
ISSN: 16656423
Original language: English
The statistics are updated each day
Year/Month Html Pdf Total
2024 October 43 1 44
2024 September 77 15 92
2024 August 69 20 89
2024 July 39 5 44
2024 June 44 8 52
2024 May 45 10 55
2024 April 85 7 92
2024 March 44 5 49
2024 February 57 10 67
2024 January 51 12 63
2023 December 65 9 74
2023 November 65 13 78
2023 October 92 22 114
2023 September 53 10 63
2023 August 56 14 70
2023 July 66 7 73
2023 June 87 9 96
2023 May 126 17 143
2023 April 61 9 70
2023 March 68 12 80
2023 February 74 18 92
2023 January 97 41 138
2022 December 68 7 75
2022 November 73 17 90
2022 October 46 19 65
2022 September 47 13 60
2022 August 57 20 77
2022 July 45 8 53
2022 June 48 23 71
2022 May 37 12 49
2022 April 42 18 60
2022 March 67 20 87
2022 February 52 24 76
2022 January 69 10 79
2021 December 45 19 64
2021 November 49 17 66
2021 October 65 18 83
2021 September 41 28 69
2021 August 51 13 64
2021 July 36 16 52
2021 June 28 12 40
2021 May 45 10 55
2021 April 64 25 89
2021 March 21 13 34
2021 February 25 9 34
2021 January 45 18 63
2020 December 24 10 34
2020 November 45 9 54
2020 October 32 9 41
2020 September 24 18 42
2020 August 38 7 45
2020 July 32 10 42
2020 June 25 8 33
2020 May 28 4 32
2020 April 20 5 25
2020 March 35 17 52
2020 February 47 21 68
2020 January 40 9 49
2019 December 31 8 39
2019 November 33 11 44
2019 October 39 8 47
2019 September 42 5 47
2019 August 45 7 52
2019 July 32 15 47
2019 June 44 9 53
2019 May 53 3 56
2019 April 59 11 70
2019 March 27 8 35
2019 February 35 11 46
2019 January 18 4 22
2018 December 25 2 27
2018 November 26 4 30
2018 October 33 17 50
2018 September 21 7 28
2018 August 27 3 30
2018 July 31 4 35
2018 June 14 3 17
2018 May 37 3 40
2018 April 122 1 123
2018 March 9 1 10
2018 February 6 6 12
2018 January 7 0 7
2017 December 6 3 9
2017 November 10 3 13
2017 October 10 12 22
2017 September 11 5 16
2017 August 11 15 26
2017 July 13 1 14
2017 June 36 19 55
2017 May 16 9 25
2017 April 13 19 32
2017 March 24 19 43
2017 February 16 2 18
2017 January 11 4 15
2016 December 15 2 17
2016 November 41 6 47
2016 October 42 5 47
2016 September 22 8 30
2016 August 17 8 25
2016 July 10 5 15
2016 June 11 5 16
2016 May 18 7 25
2016 April 11 13 24
2016 March 21 16 37
2016 February 15 8 23
2016 January 17 14 31
2015 December 23 12 35
2015 November 16 10 26
2015 October 20 18 38
2015 September 15 11 26
2015 August 43 8 51
2015 July 45 15 60
2015 June 34 15 49
2015 May 31 18 49
2015 April 19 11 30
Show all

Follow this link to access the full text of the article