{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,26]],"date-time":"2025-03-26T10:03:15Z","timestamp":1742983395971,"version":"3.40.3"},"publisher-location":"Cham","reference-count":35,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030783716"},{"type":"electronic","value":"9783030783723"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-030-78372-3_2","type":"book-chapter","created":{"date-parts":[[2021,6,8]],"date-time":"2021-06-08T19:04:11Z","timestamp":1623179051000},"page":"28-49","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["Analysis of Client-Side Security for\u00a0Long-Term Time-Stamping Services"],"prefix":"10.1007","author":[{"given":"Long","family":"Meng","sequence":"first","affiliation":[]},{"given":"Liqun","family":"Chen","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,6,9]]},"reference":[{"key":"2_CR1","unstructured":"American National Standard Institute (ANSI). ANSI X9.95-2016 - Trusted Timestamp Management and Security (2016)"},{"key":"2_CR2","doi-asserted-by":"crossref","unstructured":"Adams, C., Cain, P., Pinkas, D., Zuccherato, R.: RFC 3161: Internet X. 509 Public Key Infrastructure Time-Stamp Protocol (TSP) (2001)","DOI":"10.17487\/rfc3161"},{"key":"2_CR3","unstructured":"ISO\/IEC 18014\u20131:2008. Information technology - Security techniques - Time-stamping services - part 1: Framework. Standard (2008)"},{"key":"2_CR4","unstructured":"ISO\/IEC 18014\u20132:2009. Information technology - Security techniques - Time-stamping services - part 2: Mechanisms producing independent tokens. Standard (2009)"},{"key":"2_CR5","unstructured":"ISO\/IEC 18014\u20133:2009. Information technology - Security techniques - Time-stamping services - part 3: Mechanisms producing linked tokens. Standard (2009)"},{"key":"2_CR6","unstructured":"ISO\/IEC 18014\u20134:2015. Information technology - Security techniques - Time-stamping services - part 4: Traceability of time sources. Standard (2015)"},{"key":"2_CR7","unstructured":"Lenstra, A.K.: Key length. Contribution to the handbook of information security (2004)"},{"issue":"2","key":"2_CR8","doi-asserted-by":"publisher","first-page":"303","DOI":"10.1137\/S0036144598347011","volume":"41","author":"PW Shor","year":"1999","unstructured":"Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303\u2013332 (1999)","journal-title":"SIAM Rev."},{"key":"2_CR9","doi-asserted-by":"crossref","unstructured":"Grover, A.K.: A fast quantum mechanical algorithm for database search. In: Proceedings, 28th Annual ACM Symposium on the Theory of Computing, pp. 212\u2013219 (1996)","DOI":"10.1145\/237814.237866"},{"key":"2_CR10","doi-asserted-by":"crossref","unstructured":"Geihs, M., Demirel, D., Buchmann, J.: A security analysis of techniques for long-term integrity protection. In: 2016 14th Annual Conference on Privacy, Security and Trust (PST), pp. 449\u2013456. IEEE (2016)","DOI":"10.1109\/PST.2016.7906995"},{"key":"2_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1007\/978-3-319-68637-0_15","volume-title":"Provable Security","author":"A Buldas","year":"2017","unstructured":"Buldas, A., Geihs, M., Buchmann, J.: Long-term secure time-stamping using preimage-aware hash functions. In: Okamoto, T., Yu, Y., Au, M.H., Li, Y. (eds.) ProvSec 2017. LNCS, vol. 10592, pp. 251\u2013260. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-68637-0_15"},{"key":"2_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"437","DOI":"10.1007\/3-540-38424-3_32","volume-title":"Advances in Cryptology-CRYPT0 1990","author":"S Haber","year":"1991","unstructured":"Haber, S., Stornetta, W.S.: How to time-stamp a digital document. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 437\u2013455. Springer, Heidelberg (1991). https:\/\/doi.org\/10.1007\/3-540-38424-3_32"},{"key":"2_CR13","doi-asserted-by":"publisher","unstructured":"Bayer, D., Haber, S., Stornetta, W.S.: Improving the efficiency and reliability of digital time-stamping. In: Capocelli, R., Vaccaro, U. (eds.) Sequences II, pp. 329\u2013334. Springer, New York (1993). https:\/\/doi.org\/10.1007\/978-1-4613-9323-8_24","DOI":"10.1007\/978-1-4613-9323-8_24"},{"key":"2_CR14","unstructured":"National Institute of Standards and Technology (NIST). Recommendation for Digital Signature Timeliness. Standard (2009)"},{"key":"2_CR15","doi-asserted-by":"crossref","unstructured":"Pope, N., Santesson, S.: RFC 5816: Esscertidv2 update for RFC 3161 (2010)","DOI":"10.17487\/rfc5816"},{"key":"2_CR16","doi-asserted-by":"crossref","unstructured":"Pinkas, D., Pope, N., Ross, J.: CMS Advanced Electronic Signatures (CAdES). IETF Request for Comments, 5126 (2008)","DOI":"10.17487\/rfc5126"},{"key":"2_CR17","unstructured":"Centner, M.: XML Advanced Electronic Signatures (XAdES) (2003)"},{"key":"2_CR18","unstructured":"Haber, S., Kamat, P.: A content integrity service for long-term digital archives. In: Archiving Conference, volume 2006, pp. 159\u2013164. Society for Imaging Science and Technology (2006)"},{"key":"2_CR19","doi-asserted-by":"crossref","unstructured":"Gondrom, T., Brandner, R., Pordesch, U.: Evidence Record Syntax (ERS). Request For Comments-RFC, 4998 (2007)","DOI":"10.17487\/rfc4998"},{"key":"2_CR20","unstructured":"Blazic, A.J., Saljic, S., Gondrom, T. Extensible Markup Language Evidence Record Syntax (XMLERS). Technical Report, IETF RFC 6283 (2011). http:\/\/www.ietf.org\/rfc\/rfc6283.txt"},{"issue":"5","key":"2_CR21","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1016\/j.cose.2004.03.002","volume":"23","author":"D Lekkas","year":"2004","unstructured":"Lekkas, D., Gritzalis, D.: Cumulative notarization for long-term preservation of digital signatures. Comput. Secur. 23(5), 413\u2013424 (2004)","journal-title":"Comput. Secur."},{"key":"2_CR22","doi-asserted-by":"crossref","unstructured":"Vigil, M., Cabarcas, D., Buchmann, J., Huang, J.: Assessing trust in the long-term protection of documents. In: 2013 IEEE Symposium on Computers and Communications (ISCC), pp. 000185\u2013000191. IEEE (2013)","DOI":"10.1109\/ISCC.2013.6754943"},{"key":"2_CR23","unstructured":"Geihs, M.: Long-Term Protection of Integrity and Confidentiality-Security Foundations and System Constructions. Ph.D. thesis, Technische Universit\u00e4t (2018)"},{"key":"2_CR24","doi-asserted-by":"crossref","unstructured":"Canetti, R., Cheung, L., Kaynar, D.K., Lynch, N.A., Pereira, O.: Modeling computational security in long-lived systems, version 2. IACR Cryptology ePrint Archive, p. 492 (2008)","DOI":"10.1007\/978-3-540-85361-9_12"},{"key":"2_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"277","DOI":"10.1007\/978-3-319-11212-1_16","volume-title":"Computer Security - ESORICS 2014","author":"J Schwenk","year":"2014","unstructured":"Schwenk, J.: Modelling time for authenticated key exchange protocols. In: Kuty\u0142owski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8713, pp. 277\u2013294. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-11212-1_16"},{"key":"2_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"150","DOI":"10.1007\/978-3-540-71677-8_11","volume-title":"Public Key Cryptography \u2013 PKC 2007","author":"A Buldas","year":"2007","unstructured":"Buldas, A., Laur, S.: Knowledge-binding commitments with applications in time-stamping. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 150\u2013165. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-71677-8_11"},{"key":"2_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/978-3-642-01001-9_22","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"Y Dodis","year":"2009","unstructured":"Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging Merkle-Damg\u00e5rd for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371\u2013388. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-01001-9_22"},{"key":"2_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"500","DOI":"10.1007\/978-3-540-30539-2_35","volume-title":"Advances in Cryptology - ASIACRYPT 2004","author":"A Buldas","year":"2004","unstructured":"Buldas, A., Saarepera, M.: On provably secure time-stamping schemes. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 500\u2013514. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-30539-2_35"},{"key":"2_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"50","DOI":"10.1007\/11767480_4","volume-title":"Applied Cryptography and Network Security","author":"A Buldas","year":"2006","unstructured":"Buldas, A., Laur, S.: Do broken hash functions affect the security of time-stamping schemes? In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 50\u201365. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11767480_4"},{"key":"2_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"138","DOI":"10.1007\/978-3-540-75670-5_9","volume-title":"Provable Security","author":"A Buldas","year":"2007","unstructured":"Buldas, A., J\u00fcrgenson, A.: Does secure time-stamping imply collision-free hash functions? In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 138\u2013150. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-75670-5_9"},{"key":"2_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"254","DOI":"10.1007\/978-3-540-88733-1_18","volume-title":"Provable Security","author":"A Buldas","year":"2008","unstructured":"Buldas, A., Niitsoo, M.: Can we construct unbounded time-stamping schemes from collision-free hash functions? In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 254\u2013267. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-88733-1_18"},{"key":"2_CR32","unstructured":"ISO\/IEC 10118 (all parts). Information technology - Security techniques - Hash functions. Standard"},{"key":"2_CR33","doi-asserted-by":"publisher","DOI":"10.1201\/b17668","volume-title":"Introduction to Modern Cryptography","author":"J Katz","year":"2014","unstructured":"Katz, J., Lindell, Y.: Introduction to Modern Cryptography. CRC Press, Boca Raton (2014)"},{"key":"2_CR34","volume-title":"Handbook of Applied Cryptography","author":"SA Vanstone","year":"1996","unstructured":"Vanstone, S.A., Menezes, A.J., van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)"},{"key":"2_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/0-387-34805-0_21","volume-title":"Advances in Cryptology \u2014 CRYPTO 1989 Proceedings","author":"RC Merkle","year":"1990","unstructured":"Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218\u2013238. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34805-0_21"}],"container-title":["Lecture Notes in Computer Science","Applied Cryptography and Network Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-78372-3_2","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,7]],"date-time":"2024-03-07T14:29:09Z","timestamp":1709821749000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-78372-3_2"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783030783716","9783030783723"],"references-count":35,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-78372-3_2","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"9 June 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ACNS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Applied Cryptography and Network Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Kamakura","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Japan","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"21 June 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 June 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"acns2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"186","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"37","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"20% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2.89","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"7.81","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Due to the COVID-19 pandemic the conference took place virtually.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}