{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T21:08:05Z","timestamp":1726002485017},"publisher-location":"Cham","reference-count":25,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030053772"},{"type":"electronic","value":"9783030053789"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-030-05378-9_1","type":"book-chapter","created":{"date-parts":[[2018,12,5]],"date-time":"2018-12-05T01:03:38Z","timestamp":1543971818000},"page":"3-20","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["Revisiting Single-Server Algorithms for Outsourcing Modular Exponentiation"],"prefix":"10.1007","author":[{"given":"Jothi","family":"Rangasamy","sequence":"first","affiliation":[]},{"given":"Lakshmi","family":"Kuppusamy","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,12,5]]},"reference":[{"key":"1_CR1","doi-asserted-by":"publisher","unstructured":"Abadi, M., Feigenbaum, J., Kilian, J.: On hiding information from an oracle. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing (STOC 1987), pp 195\u2013203. ACM (1987). https:\/\/doi.org\/10.1145\/28395.28417","DOI":"10.1145\/28395.28417"},{"key":"1_CR2","doi-asserted-by":"publisher","unstructured":"Ateniese, G., et al.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS 2007, pp. 598\u2013609. ACM, New York (2007). https:\/\/doi.org\/10.1145\/1315245.1315318","DOI":"10.1145\/1315245.1315318"},{"key":"1_CR3","doi-asserted-by":"publisher","unstructured":"Bowers, K.D., Juels, A., Oprea, A.: Proofs of retrievability: theory and implementation. In: Proceedings of the 2009 ACM Workshop on Cloud Computing Security, CCSW 2009, pp. 43\u201354. ACM, New York (2009). https:\/\/doi.org\/10.1145\/1655008.1655015","DOI":"10.1145\/1655008.1655015"},{"key":"1_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"221","DOI":"10.1007\/BFb0054129","volume-title":"Advances in Cryptology \u2014 EUROCRYPT\u201998","author":"V Boyko","year":"1998","unstructured":"Boyko, V., Peinado, M., Venkatesan, R.: Speeding up discrete log and factoring based schemes via precomputations. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 221\u2013235. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0054129"},{"key":"1_CR5","unstructured":"Cai, J., Ren, Y., Huang, C.: Verifiable outsourcing computation of modular exponentiations with single server. Int. J. Network Secur. 19(3), 449\u2013457 (2017). http:\/\/ijns.jalaxy.com.tw\/download_paper.jsp?PaperID=IJNS-2015-12-05-1&PaperName=ijns-v19-n3\/ijns-2017-v19-n3-p449-457.pdf"},{"key":"1_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"541","DOI":"10.1007\/978-3-642-33167-1_31","volume-title":"Computer Security \u2013 ESORICS 2012","author":"X Chen","year":"2012","unstructured":"Chen, X., Li, J., Ma, J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 541\u2013556. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-33167-1_31"},{"key":"1_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"261","DOI":"10.1007\/978-3-319-45744-4_13","volume-title":"Computer Security \u2013 ESORICS 2016","author":"C Chevalier","year":"2016","unstructured":"Chevalier, C., Laguillaumie, F., Vergnaud, D.: Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. In: Askoxylakis, I., Ioannidis, S., Katsikas, S., Meadows, C. (eds.) ESORICS 2016. LNCS, vol. 9878, pp. 261\u2013278. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-45744-4_13"},{"key":"1_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-14623-7_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"R Gennaro","year":"2010","unstructured":"Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465\u2013482. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_25"},{"key":"1_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"605","DOI":"10.1007\/11593447_33","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"M Girault","year":"2005","unstructured":"Girault, M., Lefranc, D.: Server-aided verification: theory and practice. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 605\u2013623. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11593447_33"},{"key":"1_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"425","DOI":"10.1007\/3-540-45353-9_31","volume-title":"Topics in Cryptology \u2014 CT-RSA 2001","author":"P Golle","year":"2001","unstructured":"Golle, P., Mironov, I.: Uncheatable distributed computations. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 425\u2013440. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45353-9_31"},{"key":"1_CR11","unstructured":"Green, M., Hohenberger, S., Waters, B.: Outsourcing the decryption of ABEciphertexts. In: USENIX Security Symposium 2011. USENIX Association (2011). https:\/\/www.usenix.org\/publications\/proceedings\/?f[0]=im_group_audience%3A277"},{"key":"1_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"264","DOI":"10.1007\/978-3-540-30576-7_15","volume-title":"Theory of Cryptography","author":"S Hohenberger","year":"2005","unstructured":"Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 264\u2013282. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/978-3-540-30576-7_15"},{"key":"1_CR13","unstructured":"Kim, S., Lewi, K., Mandal, A., Montgomery, H., Roy, A., Wu, D.J.: Function-Hiding Inner Product Encryption is Practical. Cryptology ePrint Archive, Report 2016\/440 (2016), accepted at SCN 2018. https:\/\/eprint.iacr.org\/2016\/440"},{"issue":"5","key":"1_CR14","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1007\/s10207-015-0308-7","volume":"15","author":"MS Kiraz","year":"2016","unstructured":"Kiraz, M.S., Uzunkol, O.: Efficient and verifiable algorithms for secure outsourcing of cryptographic computations. Int. J. Inf. Secur. 15(5), 519\u2013537 (2016). https:\/\/doi.org\/10.1007\/s10207-015-0308-7","journal-title":"Int. J. Inf. Secur."},{"key":"1_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"81","DOI":"10.1007\/978-3-319-49890-4_5","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2016","author":"L Kuppusamy","year":"2016","unstructured":"Kuppusamy, L., Rangasamy, J.: CRT-based outsourcing algorithms for modular exponentiations. In: Dunkelman, O., Sanadhya, S.K. (eds.) INDOCRYPT 2016. LNCS, vol. 10095, pp. 81\u201398. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-49890-4_5"},{"issue":"4","key":"1_CR16","doi-asserted-by":"publisher","first-page":"236","DOI":"10.1016\/j.dcan.2017.05.001","volume":"3","author":"S Li","year":"2017","unstructured":"Li, S., Huang, L., Fu, A., Yearwood, J.: CExp: secure and verifiable outsourcing of composite modular exponentiation with single untrusted server. Digit. Commun. Netw. 3(4), 236\u2013241 (2017). https:\/\/doi.org\/10.1016\/j.dcan.2017.05.001","journal-title":"Digit. Commun. Netw."},{"key":"1_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"497","DOI":"10.1007\/0-387-34799-2_35","volume-title":"Advances in Cryptology \u2014 CRYPTO 88","author":"T Matsumoto","year":"1990","unstructured":"Matsumoto, T., Kato, K., Imai, H.: Speeding up secret computations with insecure auxiliary devices. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 497\u2013506. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34799-2_35"},{"key":"1_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"372","DOI":"10.1007\/11967668_24","volume-title":"Topics in Cryptology \u2013 CT-RSA 2007","author":"M McLoone","year":"2006","unstructured":"McLoone, M., Robshaw, M.J.B.: Public key cryptography and RFID tags. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 372\u2013384. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11967668_24"},{"key":"1_CR19","doi-asserted-by":"publisher","unstructured":"Miller, G.L.: Riemann\u2019s hypothesis and tests for primality. In: Rounds, W.C., Martin, N., Carlyle, J.W., Harrison, M.A. (eds.) Proceedings of the ACM Symposium on Theory of Computing (STOC) 1975, pp. 234\u2013239. ACM (1975). https:\/\/doi.org\/10.1145\/800116.803773","DOI":"10.1145\/800116.803773"},{"key":"1_CR20","doi-asserted-by":"publisher","first-page":"331","DOI":"10.1007\/978-3-0348-8295-8_24","volume-title":"Cryptography and Computational Number Theory","author":"Phong Q. Nguyen","year":"2001","unstructured":"Nguyen, P.Q., Shparlinski, I.E., Stern, J.: Distribution of modular sums and the security of the server aided exponentiation. In: Proceedings of the Cryptography and Computational Number Theory Workshop, pp. 257\u2013268. Birkh\u00e4user (2001). https:\/\/doi.org\/10.1007\/978-3-0348-8295-8_24"},{"key":"1_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/0-387-34805-0_22","volume-title":"Advances in Cryptology \u2014 CRYPTO 89 Proceedings","author":"CP Schnorr","year":"1990","unstructured":"Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239\u2013252. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34805-0_22"},{"issue":"3","key":"1_CR22","doi-asserted-by":"publisher","first-page":"161","DOI":"10.1007\/BF00196725","volume":"4","author":"CP Schnorr","year":"1991","unstructured":"Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161\u2013174 (1991). https:\/\/doi.org\/10.1007\/BF00196725","journal-title":"J. Cryptology"},{"key":"1_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1007\/978-3-319-11203-9_19","volume-title":"Computer Security - ESORICS 2014","author":"Y Wang","year":"2014","unstructured":"Wang, Y., et al.: Securely outsourcing exponentiations with single untrusted program for cloud storage. In: Kuty\u0142owski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8712, pp. 326\u2013343. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-11203-9_19"},{"key":"1_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"141","DOI":"10.1007\/978-3-540-88733-1_10","volume-title":"Provable Security","author":"W Wu","year":"2008","unstructured":"Wu, W., Mu, Y., Susilo, W., Huang, X.: Server-aided verification signatures: definitions and new constructions. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 141\u2013155. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-88733-1_10"},{"issue":"11","key":"1_CR25","doi-asserted-by":"publisher","first-page":"2518","DOI":"10.1109\/TIFS.2017.2710941","volume":"12","author":"K Zhou","year":"2017","unstructured":"Zhou, K., Afifi, M.H., Ren, J.: ExpSOS: secure and verifiable outsourcing of exponentiation operations for mobile cloud computing. IEEE Trans. Inf. Forens. Secur. 12(11), 2518\u20132531 (2017). https:\/\/doi.org\/10.1109\/TIFS.2017.2710941","journal-title":"IEEE Trans. Inf. Forens. Secur."}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2018"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-05378-9_1","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,7]],"date-time":"2024-03-07T14:47:55Z","timestamp":1709822875000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-05378-9_1"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783030053772","9783030053789"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-05378-9_1","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]},"assertion":[{"value":"5 December 2018","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"INDOCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Cryptology in India","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"New Delhi","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"India","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2018","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"9 December 2018","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"12 December 2018","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"19","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"indocrypt2018","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.isical.ac.in\/~indocrypt\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}