{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,26]],"date-time":"2025-03-26T08:43:07Z","timestamp":1742978587551,"version":"3.40.3"},"publisher-location":"Cham","reference-count":16,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319213552"},{"type":"electronic","value":"9783319213569"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-319-21356-9_15","type":"book-chapter","created":{"date-parts":[[2015,7,15]],"date-time":"2015-07-15T01:20:09Z","timestamp":1436923209000},"page":"219-236","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["Timed-Release Secret Sharing Schemes with Information Theoretic Security"],"prefix":"10.1007","author":[{"given":"Yohei","family":"Watanabe","sequence":"first","affiliation":[]},{"given":"Junji","family":"Shikata","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,7,16]]},"reference":[{"key":"15_CR1","doi-asserted-by":"crossref","unstructured":"Blakley, G.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, pp. 313\u2013317. AFIPS Press, Monval (1979)","DOI":"10.1109\/MARK.1979.8817296"},{"key":"15_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"380","DOI":"10.1007\/3-540-49649-1_30","volume-title":"Advances in Cryptology - ASIACRYPT 1998","author":"M Burmester","year":"1998","unstructured":"Burmester, M., Desmedt, Y.G., Seberry, J.: Equitable key escrow with limited time span. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 380\u2013391. Springer, Heidelberg (1998)"},{"key":"15_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/11602897_25","volume-title":"Information and Communications Security","author":"J Cathalo","year":"2005","unstructured":"Cathalo, J., Libert, B., Quisquater, J.-J.: Efficient and non-interactive timed-release encryption. In: Qing, S., Mao, W., L\u00f3pez, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 291\u2013303. Springer, Heidelberg (2005)"},{"key":"15_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"311","DOI":"10.1007\/978-3-540-74835-9_21","volume-title":"Computer Security \u2013 ESORICS 2007","author":"K Chalkias","year":"2007","unstructured":"Chalkias, K., Hristu-Varsakelis, D., Stephanides, G.: Improved anonymous timed-release encryption. In: Biskup, J., L\u00f3pez, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 311\u2013326. Springer, Heidelberg (2007)"},{"key":"15_CR5","unstructured":"Chan, A.F., Blake, I.: Scalable, server-passive, user-anonymous timed release cryptography. In: 2005 Proceedings of the 25th IEEE International Conference on Distributed Computing Systems, ICDCS 2005, pp. 504\u2013513 (2005)"},{"key":"15_CR6","volume-title":"Elements of Information Theory","author":"TM Cover","year":"2006","unstructured":"Cover, T.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. Wiley-Interscience, New York (2006)","edition":"2"},{"key":"15_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"168","DOI":"10.1007\/3-540-36504-4_13","volume-title":"Financial Cryptography","author":"J Garay","year":"2003","unstructured":"Garay, J., Jakobsson, M.: Timed release of standard digital signatures. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 168\u2013182. Springer, Heidelberg (2003)"},{"key":"15_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"190","DOI":"10.1007\/978-3-540-45126-6_14","volume-title":"Financial Cryptography","author":"JA Garay","year":"2003","unstructured":"Garay, J.A., Pomerance, C.: Timed fair exchange of standard signatures. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 190\u2013207. Springer, Heidelberg (2003)"},{"key":"15_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"96","DOI":"10.1007\/978-3-642-39884-1_9","volume-title":"Financial Cryptography and Data Security","author":"MP Jhanwar","year":"2013","unstructured":"Jhanwar, M.P., Safavi-Naini, R.: Unconditionally-secure robust secret sharing with minimum share size. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 96\u2013110. Springer, Heidelberg (2013)"},{"issue":"1","key":"15_CR10","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1109\/TIT.1983.1056621","volume":"29","author":"E Karnin","year":"1983","unstructured":"Karnin, E., Greene, J., Hellman, M.: On secret sharing systems. IEEE Trans. Inf. Theor. 29(1), 35\u201341 (1983)","journal-title":"IEEE Trans. Inf. Theor."},{"key":"15_CR11","unstructured":"May, T.: Timed-release crypto (1993)"},{"key":"15_CR12","unstructured":"Rivest, R.L.: Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer (1999)"},{"key":"15_CR13","unstructured":"Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical report, Technical memo MIT\/LCS\/TR-684, MIT Laboratory for Computer Science (1996). (Revision 3\/10\/96)"},{"issue":"11","key":"15_CR14","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Commun. ACM 22(11), 612\u2013613 (1979)","journal-title":"Commun. ACM"},{"key":"15_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1007\/978-3-642-32284-6_10","volume-title":"Information Theoretic Security","author":"Y Watanabe","year":"2012","unstructured":"Watanabe, Y., Seito, T., Shikata, J.: Information-theoretic timed-release security: key-agreement, encryption, and authentication codes. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 167\u2013186. Springer, Heidelberg (2012)"},{"key":"15_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"326","DOI":"10.1007\/978-3-319-12475-9_24","volume-title":"Provable Security","author":"Y Watanabe","year":"2014","unstructured":"Watanabe, Y., Shikata, J.: Timed-release computational secret sharing scheme and its applications. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) ProvSec 2014. LNCS, vol. 8782, pp. 326\u2013333. Springer, Heidelberg (2014)"}],"container-title":["Lecture Notes in Computer Science","Cryptography and Information Security in the Balkans"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-21356-9_15","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,21]],"date-time":"2023-02-21T09:45:34Z","timestamp":1676972734000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-21356-9_15"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783319213552","9783319213569"],"references-count":16,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-21356-9_15","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"16 July 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}